Analysis
-
max time kernel
93s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 03:38
Static task
static1
Behavioral task
behavioral1
Sample
aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe
-
Size
716KB
-
MD5
aea6da14381b2b35443ede64825c992c
-
SHA1
3c13c5b0553041bfae7d8c2c790ec63d79cca0e1
-
SHA256
f0f5e34f413e2e22777ad229f003759e0e56b4a038974b85e930611067cb84e7
-
SHA512
86557e50b51d4058b3e3a50af6f429ed0520042b0af606739b82aa322e7e7d9c7d80f81c558969f5e12287b08bdd5e06818145c813b6b80a2c8f2c79011b3398
-
SSDEEP
12288:7VLJOQr8WcV3wOhm4MbM2ev/B2f4f1nON+1Gs9ijVb6ep254:7VLJOPWcV3rhYincaGs9ij4e24
Malware Config
Extracted
darkcomet
Guest17
127.0.0.1:1604
DC_MUTEX-74G4G59
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
rNRrNWNwGAgT
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
cvtres.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" cvtres.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 3312 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
cvtres.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" cvtres.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
aea6da14381b2b35443ede64825c992c_JaffaCakes118.exedescription pid Process procid_target PID 2584 set thread context of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
notepad.exemsdcsc.exeaea6da14381b2b35443ede64825c992c_JaffaCakes118.execvtres.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Modifies registry class 1 IoCs
Processes:
cvtres.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ cvtres.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
aea6da14381b2b35443ede64825c992c_JaffaCakes118.exepid Process 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
aea6da14381b2b35443ede64825c992c_JaffaCakes118.execvtres.exedescription pid Process Token: SeDebugPrivilege 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2188 cvtres.exe Token: SeSecurityPrivilege 2188 cvtres.exe Token: SeTakeOwnershipPrivilege 2188 cvtres.exe Token: SeLoadDriverPrivilege 2188 cvtres.exe Token: SeSystemProfilePrivilege 2188 cvtres.exe Token: SeSystemtimePrivilege 2188 cvtres.exe Token: SeProfSingleProcessPrivilege 2188 cvtres.exe Token: SeIncBasePriorityPrivilege 2188 cvtres.exe Token: SeCreatePagefilePrivilege 2188 cvtres.exe Token: SeBackupPrivilege 2188 cvtres.exe Token: SeRestorePrivilege 2188 cvtres.exe Token: SeShutdownPrivilege 2188 cvtres.exe Token: SeDebugPrivilege 2188 cvtres.exe Token: SeSystemEnvironmentPrivilege 2188 cvtres.exe Token: SeChangeNotifyPrivilege 2188 cvtres.exe Token: SeRemoteShutdownPrivilege 2188 cvtres.exe Token: SeUndockPrivilege 2188 cvtres.exe Token: SeManageVolumePrivilege 2188 cvtres.exe Token: SeImpersonatePrivilege 2188 cvtres.exe Token: SeCreateGlobalPrivilege 2188 cvtres.exe Token: 33 2188 cvtres.exe Token: 34 2188 cvtres.exe Token: 35 2188 cvtres.exe Token: 36 2188 cvtres.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
aea6da14381b2b35443ede64825c992c_JaffaCakes118.execvtres.exedescription pid Process procid_target PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2584 wrote to memory of 2188 2584 aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe 92 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 4896 2188 cvtres.exe 97 PID 2188 wrote to memory of 3312 2188 cvtres.exe 98 PID 2188 wrote to memory of 3312 2188 cvtres.exe 98 PID 2188 wrote to memory of 3312 2188 cvtres.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\aea6da14381b2b35443ede64825c992c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4896
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3312
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0