Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 08:01
Behavioral task
behavioral1
Sample
eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe
-
Size
374KB
-
MD5
eaa3e99c14f2a6c77f1991ba4132b1f1
-
SHA1
1bb5481c627e599609c1b34e97ba68355de2ba0e
-
SHA256
0299f0c9537c0a9c3415221f2939b9d3f964090d9f02e80c1bb3916cfeb346c3
-
SHA512
b2cf4c16d8d11c3760c0b9c09bf8cc14c475011e91dbac469fb659591182a1f584020e27eb690d215cea6ecfce17774644c819f39d4083564eda2a492dd7b8a4
-
SSDEEP
6144:kzNxMMVANb6ES5Kg3PIuYkk94yNcO43SiIDxfB7GTndEgVpRlrsI4:2xkOHPVg4ydeRI1V8R5sI4
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Desktop\\MSDCSC\\msdcsc.exe" 566.EXE -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1964 attrib.exe 1876 attrib.exe -
Executes dropped EXE 2 IoCs
pid Process 2800 566.EXE 2860 msdcsc.exe -
Loads dropped DLL 4 IoCs
pid Process 2688 eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe 2688 eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe 2800 566.EXE 2800 566.EXE -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Desktop\\MSDCSC\\msdcsc.exe" 566.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Desktop\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Desktop\\MSDCSC\\msdcsc.exe" iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2860 set thread context of 2988 2860 msdcsc.exe 39 -
resource yara_rule behavioral1/memory/2688-0-0x00000000009F0000-0x0000000000AC1000-memory.dmp upx behavioral1/memory/2688-10-0x00000000009F0000-0x0000000000AC1000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 566.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2988 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2800 566.EXE Token: SeSecurityPrivilege 2800 566.EXE Token: SeTakeOwnershipPrivilege 2800 566.EXE Token: SeLoadDriverPrivilege 2800 566.EXE Token: SeSystemProfilePrivilege 2800 566.EXE Token: SeSystemtimePrivilege 2800 566.EXE Token: SeProfSingleProcessPrivilege 2800 566.EXE Token: SeIncBasePriorityPrivilege 2800 566.EXE Token: SeCreatePagefilePrivilege 2800 566.EXE Token: SeBackupPrivilege 2800 566.EXE Token: SeRestorePrivilege 2800 566.EXE Token: SeShutdownPrivilege 2800 566.EXE Token: SeDebugPrivilege 2800 566.EXE Token: SeSystemEnvironmentPrivilege 2800 566.EXE Token: SeChangeNotifyPrivilege 2800 566.EXE Token: SeRemoteShutdownPrivilege 2800 566.EXE Token: SeUndockPrivilege 2800 566.EXE Token: SeManageVolumePrivilege 2800 566.EXE Token: SeImpersonatePrivilege 2800 566.EXE Token: SeCreateGlobalPrivilege 2800 566.EXE Token: 33 2800 566.EXE Token: 34 2800 566.EXE Token: 35 2800 566.EXE Token: SeIncreaseQuotaPrivilege 2860 msdcsc.exe Token: SeSecurityPrivilege 2860 msdcsc.exe Token: SeTakeOwnershipPrivilege 2860 msdcsc.exe Token: SeLoadDriverPrivilege 2860 msdcsc.exe Token: SeSystemProfilePrivilege 2860 msdcsc.exe Token: SeSystemtimePrivilege 2860 msdcsc.exe Token: SeProfSingleProcessPrivilege 2860 msdcsc.exe Token: SeIncBasePriorityPrivilege 2860 msdcsc.exe Token: SeCreatePagefilePrivilege 2860 msdcsc.exe Token: SeBackupPrivilege 2860 msdcsc.exe Token: SeRestorePrivilege 2860 msdcsc.exe Token: SeShutdownPrivilege 2860 msdcsc.exe Token: SeDebugPrivilege 2860 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2860 msdcsc.exe Token: SeChangeNotifyPrivilege 2860 msdcsc.exe Token: SeRemoteShutdownPrivilege 2860 msdcsc.exe Token: SeUndockPrivilege 2860 msdcsc.exe Token: SeManageVolumePrivilege 2860 msdcsc.exe Token: SeImpersonatePrivilege 2860 msdcsc.exe Token: SeCreateGlobalPrivilege 2860 msdcsc.exe Token: 33 2860 msdcsc.exe Token: 34 2860 msdcsc.exe Token: 35 2860 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2988 iexplore.exe Token: SeSecurityPrivilege 2988 iexplore.exe Token: SeTakeOwnershipPrivilege 2988 iexplore.exe Token: SeLoadDriverPrivilege 2988 iexplore.exe Token: SeSystemProfilePrivilege 2988 iexplore.exe Token: SeSystemtimePrivilege 2988 iexplore.exe Token: SeProfSingleProcessPrivilege 2988 iexplore.exe Token: SeIncBasePriorityPrivilege 2988 iexplore.exe Token: SeCreatePagefilePrivilege 2988 iexplore.exe Token: SeBackupPrivilege 2988 iexplore.exe Token: SeRestorePrivilege 2988 iexplore.exe Token: SeShutdownPrivilege 2988 iexplore.exe Token: SeDebugPrivilege 2988 iexplore.exe Token: SeSystemEnvironmentPrivilege 2988 iexplore.exe Token: SeChangeNotifyPrivilege 2988 iexplore.exe Token: SeRemoteShutdownPrivilege 2988 iexplore.exe Token: SeUndockPrivilege 2988 iexplore.exe Token: SeManageVolumePrivilege 2988 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2988 iexplore.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2688 wrote to memory of 2800 2688 eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe 30 PID 2688 wrote to memory of 2800 2688 eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe 30 PID 2688 wrote to memory of 2800 2688 eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe 30 PID 2688 wrote to memory of 2800 2688 eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe 30 PID 2800 wrote to memory of 2620 2800 566.EXE 32 PID 2800 wrote to memory of 2620 2800 566.EXE 32 PID 2800 wrote to memory of 2620 2800 566.EXE 32 PID 2800 wrote to memory of 2620 2800 566.EXE 32 PID 2800 wrote to memory of 2336 2800 566.EXE 34 PID 2800 wrote to memory of 2336 2800 566.EXE 34 PID 2800 wrote to memory of 2336 2800 566.EXE 34 PID 2800 wrote to memory of 2336 2800 566.EXE 34 PID 2620 wrote to memory of 1964 2620 cmd.exe 37 PID 2620 wrote to memory of 1964 2620 cmd.exe 37 PID 2620 wrote to memory of 1964 2620 cmd.exe 37 PID 2620 wrote to memory of 1964 2620 cmd.exe 37 PID 2336 wrote to memory of 1876 2336 cmd.exe 36 PID 2336 wrote to memory of 1876 2336 cmd.exe 36 PID 2336 wrote to memory of 1876 2336 cmd.exe 36 PID 2336 wrote to memory of 1876 2336 cmd.exe 36 PID 2800 wrote to memory of 2860 2800 566.EXE 38 PID 2800 wrote to memory of 2860 2800 566.EXE 38 PID 2800 wrote to memory of 2860 2800 566.EXE 38 PID 2800 wrote to memory of 2860 2800 566.EXE 38 PID 2860 wrote to memory of 2988 2860 msdcsc.exe 39 PID 2860 wrote to memory of 2988 2860 msdcsc.exe 39 PID 2860 wrote to memory of 2988 2860 msdcsc.exe 39 PID 2860 wrote to memory of 2988 2860 msdcsc.exe 39 PID 2860 wrote to memory of 2988 2860 msdcsc.exe 39 PID 2860 wrote to memory of 2988 2860 msdcsc.exe 39 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1964 attrib.exe 1876 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eaa3e99c14f2a6c77f1991ba4132b1f1_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\566.EXE"C:\Users\Admin\AppData\Local\Temp\566.EXE"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1876
-
-
-
C:\Users\Admin\Desktop\MSDCSC\msdcsc.exe"C:\Users\Admin\Desktop\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2988
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
755KB
MD5b64c98cc781514eccebb0b1b5c930cbb
SHA1dc1099f9d3071e510ffae2b5ca7878bc42bb38e4
SHA256ef785a958c1af0a5c6ad3fe62a2d676fe8b4a723b8d4bb3d1778a0c2cdac7f57
SHA5122deea429a91b44131553256bc3e88a0e21b3927ee67c038c333da2cd0220143fe6bcb104d6c83f3d7eb9271e298bd74bbbe8a2a3e6c1c227e37ec15ee788110a
-
Filesize
58B
MD5a35360e6b3f42bd626f57b4146feedc3
SHA110ccc72a4b88b2432792998680fbf5742ccc9ea5
SHA256da2f1eac9ea56a664f280e06859ee2b48cdb0d0e31aa6209f7b7eb9f28eb3eea
SHA512e7dcde0166a6d8df3b141145613fa40ba451534effb3976e4a4e7e95e5d792d2c20ee14b7555c5bdb8f70abc726d7f7ab802704d5305f2d1b379748bd91cc910
-
Filesize
50B
MD5b774ae3fb1da087e1f83b4f7b2060e5a
SHA197eb9be49ac3af9c851c9e1e84e32bfd53e325a8
SHA256adaf4a84b41e410b02e261cfd0fe7739d98647eab73c3badd32ac6e39f26351b
SHA512f75d0f95f7306d26a12b414bfe37b97fbd37546cb3c6e403def7077329ddffb4b45d5c5f0ba0e7bb6d72851d2d691b0a85267beead42f7cbf2e8c3d45a3b4701