Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 13:45
Static task
static1
Behavioral task
behavioral1
Sample
b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe
-
Size
933KB
-
MD5
b19eda147b532b40f1d44c452644760d
-
SHA1
d0d43ca58a94af46c4eb0f2f8afcc37b455ed8c8
-
SHA256
f885db8ff4beeb0de5ee6cf22eb6f87890c60496b9fb9fb2d5b5dce4ce4060d4
-
SHA512
a96a1fe4750e289b0981a88972ce349c99d78f169aaf59966e31fc53a3e448fc850849f092756af4cb21770b9e92d776338a3568101d8ad5cfae79c34c5e4dfa
-
SSDEEP
24576:f1WgdwU0MlRDXoGqgnZ58wkZ1B+QtiE8ZRXbXFpF6AcInqti0:9dwUnu8Z56wbE8nXbXFn6AcWui0
Malware Config
Extracted
darkcomet
Guest16
95.133.3.230:1604
DC_MUTEX-D1XJ1Z3
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
UprUuFRJwerw
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2232 svchost.exe 2800 msdcsc.exe -
Loads dropped DLL 4 IoCs
pid Process 1988 b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe 1988 b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe 2232 svchost.exe 2232 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2232 svchost.exe Token: SeSecurityPrivilege 2232 svchost.exe Token: SeTakeOwnershipPrivilege 2232 svchost.exe Token: SeLoadDriverPrivilege 2232 svchost.exe Token: SeSystemProfilePrivilege 2232 svchost.exe Token: SeSystemtimePrivilege 2232 svchost.exe Token: SeProfSingleProcessPrivilege 2232 svchost.exe Token: SeIncBasePriorityPrivilege 2232 svchost.exe Token: SeCreatePagefilePrivilege 2232 svchost.exe Token: SeBackupPrivilege 2232 svchost.exe Token: SeRestorePrivilege 2232 svchost.exe Token: SeShutdownPrivilege 2232 svchost.exe Token: SeDebugPrivilege 2232 svchost.exe Token: SeSystemEnvironmentPrivilege 2232 svchost.exe Token: SeChangeNotifyPrivilege 2232 svchost.exe Token: SeRemoteShutdownPrivilege 2232 svchost.exe Token: SeUndockPrivilege 2232 svchost.exe Token: SeManageVolumePrivilege 2232 svchost.exe Token: SeImpersonatePrivilege 2232 svchost.exe Token: SeCreateGlobalPrivilege 2232 svchost.exe Token: 33 2232 svchost.exe Token: 34 2232 svchost.exe Token: 35 2232 svchost.exe Token: SeIncreaseQuotaPrivilege 2800 msdcsc.exe Token: SeSecurityPrivilege 2800 msdcsc.exe Token: SeTakeOwnershipPrivilege 2800 msdcsc.exe Token: SeLoadDriverPrivilege 2800 msdcsc.exe Token: SeSystemProfilePrivilege 2800 msdcsc.exe Token: SeSystemtimePrivilege 2800 msdcsc.exe Token: SeProfSingleProcessPrivilege 2800 msdcsc.exe Token: SeIncBasePriorityPrivilege 2800 msdcsc.exe Token: SeCreatePagefilePrivilege 2800 msdcsc.exe Token: SeBackupPrivilege 2800 msdcsc.exe Token: SeRestorePrivilege 2800 msdcsc.exe Token: SeShutdownPrivilege 2800 msdcsc.exe Token: SeDebugPrivilege 2800 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2800 msdcsc.exe Token: SeChangeNotifyPrivilege 2800 msdcsc.exe Token: SeRemoteShutdownPrivilege 2800 msdcsc.exe Token: SeUndockPrivilege 2800 msdcsc.exe Token: SeManageVolumePrivilege 2800 msdcsc.exe Token: SeImpersonatePrivilege 2800 msdcsc.exe Token: SeCreateGlobalPrivilege 2800 msdcsc.exe Token: 33 2800 msdcsc.exe Token: 34 2800 msdcsc.exe Token: 35 2800 msdcsc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2676 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2800 msdcsc.exe 2676 DllHost.exe 2676 DllHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1988 wrote to memory of 2232 1988 b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe 31 PID 1988 wrote to memory of 2232 1988 b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe 31 PID 1988 wrote to memory of 2232 1988 b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe 31 PID 1988 wrote to memory of 2232 1988 b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe 31 PID 2232 wrote to memory of 2800 2232 svchost.exe 32 PID 2232 wrote to memory of 2800 2232 svchost.exe 32 PID 2232 wrote to memory of 2800 2232 svchost.exe 32 PID 2232 wrote to memory of 2800 2232 svchost.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b19eda147b532b40f1d44c452644760d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2800
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2676
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
463KB
MD5b550284a32b532662b120742759ee7d7
SHA168917caeeaa79d32d1340b8999e590e9a0830592
SHA25676dadcbdbbcbef1390bfa60b5ea1b7b63a478ad03a2756c37bd6d57d4b598f78
SHA512510da784b14b1f382b81cbb160241b94baf96084f96a613c23b9b3b888d64545aeb8da6eed8d1eafe5e1f652a8a5eb9c74369cb3f56de7944f7c06da099a3ce2
-
Filesize
658KB
MD533a2e0956d07f887abf20d090dd277d0
SHA1ed46bf4148d2b85d11a08aafe4f970bcc7329c8c
SHA256d9ad6dc34992eaf0e09a6305739171fbc8eaa652a1258ff221dc62e5fa063f39
SHA512634e948fcaf8708055777cb9fa82040e66250974a85eca650981606f77f224760a00c4a48f406a80fac729503765ccdd6e8c50356653d09ffc70bf9e1748da27