Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 23:47
Behavioral task
behavioral1
Sample
JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe
-
Size
739KB
-
MD5
615d633b0e7337ef925cd3d5b2de15a1
-
SHA1
55dc10ff372c006b8fd7aabbfa6e2d66ba0ca7a1
-
SHA256
a950ba583d40737b5e52aa9adda09d5b38d1a2a316a44fc0fc36c12f5e46693b
-
SHA512
49e6bdfc51d6ac0fb62f2b54f0c647c1e127e26e58e393e59056a33306071a4f43a5aaa0ed66fe54f5b0116bbc1a8cfaa925785b1f46677a276a977a7eda1b72
-
SSDEEP
12288:C9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hF9Vel4Y:uZ1xuVVjfFoynPaVBUR8f+kN10EBXyld
Malware Config
Extracted
darkcomet
Guest16
lemonxrat.no-ip.org:4782
DC_MUTEX-FWDE5J0
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
A8VBRQNxecXD
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe -
Executes dropped EXE 4 IoCs
pid Process 2452 MW2 PWNER.EXE 2744 msdcsc.exe 1976 MW2 PWNER.EXE 2252 MW2 PWNER.EXE -
Loads dropped DLL 5 IoCs
pid Process 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 2744 msdcsc.exe 1848 iexplore.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2744 set thread context of 1848 2744 msdcsc.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeSecurityPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeTakeOwnershipPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeLoadDriverPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeSystemProfilePrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeSystemtimePrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeProfSingleProcessPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeIncBasePriorityPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeCreatePagefilePrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeBackupPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeRestorePrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeShutdownPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeDebugPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeSystemEnvironmentPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeChangeNotifyPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeRemoteShutdownPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeUndockPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeManageVolumePrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeImpersonatePrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeCreateGlobalPrivilege 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: 33 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: 34 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: 35 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe Token: SeIncreaseQuotaPrivilege 2744 msdcsc.exe Token: SeSecurityPrivilege 2744 msdcsc.exe Token: SeTakeOwnershipPrivilege 2744 msdcsc.exe Token: SeLoadDriverPrivilege 2744 msdcsc.exe Token: SeSystemProfilePrivilege 2744 msdcsc.exe Token: SeSystemtimePrivilege 2744 msdcsc.exe Token: SeProfSingleProcessPrivilege 2744 msdcsc.exe Token: SeIncBasePriorityPrivilege 2744 msdcsc.exe Token: SeCreatePagefilePrivilege 2744 msdcsc.exe Token: SeBackupPrivilege 2744 msdcsc.exe Token: SeRestorePrivilege 2744 msdcsc.exe Token: SeShutdownPrivilege 2744 msdcsc.exe Token: SeDebugPrivilege 2744 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2744 msdcsc.exe Token: SeChangeNotifyPrivilege 2744 msdcsc.exe Token: SeRemoteShutdownPrivilege 2744 msdcsc.exe Token: SeUndockPrivilege 2744 msdcsc.exe Token: SeManageVolumePrivilege 2744 msdcsc.exe Token: SeImpersonatePrivilege 2744 msdcsc.exe Token: SeCreateGlobalPrivilege 2744 msdcsc.exe Token: 33 2744 msdcsc.exe Token: 34 2744 msdcsc.exe Token: 35 2744 msdcsc.exe Token: SeIncreaseQuotaPrivilege 1848 iexplore.exe Token: SeSecurityPrivilege 1848 iexplore.exe Token: SeTakeOwnershipPrivilege 1848 iexplore.exe Token: SeLoadDriverPrivilege 1848 iexplore.exe Token: SeSystemProfilePrivilege 1848 iexplore.exe Token: SeSystemtimePrivilege 1848 iexplore.exe Token: SeProfSingleProcessPrivilege 1848 iexplore.exe Token: SeIncBasePriorityPrivilege 1848 iexplore.exe Token: SeCreatePagefilePrivilege 1848 iexplore.exe Token: SeBackupPrivilege 1848 iexplore.exe Token: SeRestorePrivilege 1848 iexplore.exe Token: SeShutdownPrivilege 1848 iexplore.exe Token: SeDebugPrivilege 1848 iexplore.exe Token: SeSystemEnvironmentPrivilege 1848 iexplore.exe Token: SeChangeNotifyPrivilege 1848 iexplore.exe Token: SeRemoteShutdownPrivilege 1848 iexplore.exe Token: SeUndockPrivilege 1848 iexplore.exe Token: SeManageVolumePrivilege 1848 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1848 iexplore.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1624 wrote to memory of 2452 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 31 PID 1624 wrote to memory of 2452 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 31 PID 1624 wrote to memory of 2452 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 31 PID 1624 wrote to memory of 2452 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 31 PID 1624 wrote to memory of 2744 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 32 PID 1624 wrote to memory of 2744 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 32 PID 1624 wrote to memory of 2744 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 32 PID 1624 wrote to memory of 2744 1624 JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe 32 PID 2744 wrote to memory of 1976 2744 msdcsc.exe 33 PID 2744 wrote to memory of 1976 2744 msdcsc.exe 33 PID 2744 wrote to memory of 1976 2744 msdcsc.exe 33 PID 2744 wrote to memory of 1976 2744 msdcsc.exe 33 PID 2744 wrote to memory of 1848 2744 msdcsc.exe 34 PID 2744 wrote to memory of 1848 2744 msdcsc.exe 34 PID 2744 wrote to memory of 1848 2744 msdcsc.exe 34 PID 2744 wrote to memory of 1848 2744 msdcsc.exe 34 PID 2744 wrote to memory of 1848 2744 msdcsc.exe 34 PID 2744 wrote to memory of 1848 2744 msdcsc.exe 34 PID 1848 wrote to memory of 2252 1848 iexplore.exe 35 PID 1848 wrote to memory of 2252 1848 iexplore.exe 35 PID 1848 wrote to memory of 2252 1848 iexplore.exe 35 PID 1848 wrote to memory of 2252 1848 iexplore.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_615d633b0e7337ef925cd3d5b2de15a1.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\MW2 PWNER.EXE"C:\Users\Admin\AppData\Local\Temp\MW2 PWNER.EXE"2⤵
- Executes dropped EXE
PID:2452
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Users\Admin\AppData\Local\Temp\MW2 PWNER.EXE"C:\Users\Admin\AppData\Local\Temp\MW2 PWNER.EXE"3⤵
- Executes dropped EXE
PID:1976
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\MW2 PWNER.EXE"C:\Users\Admin\AppData\Local\Temp\MW2 PWNER.EXE"4⤵
- Executes dropped EXE
PID:2252
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
739KB
MD5615d633b0e7337ef925cd3d5b2de15a1
SHA155dc10ff372c006b8fd7aabbfa6e2d66ba0ca7a1
SHA256a950ba583d40737b5e52aa9adda09d5b38d1a2a316a44fc0fc36c12f5e46693b
SHA51249e6bdfc51d6ac0fb62f2b54f0c647c1e127e26e58e393e59056a33306071a4f43a5aaa0ed66fe54f5b0116bbc1a8cfaa925785b1f46677a276a977a7eda1b72
-
Filesize
78KB
MD5b1268f4dce4bfd64278b2c5166ef37da
SHA10fbc72144b9895db406ae2b1abc21e6471d96a54
SHA25623077a8e0a8cc8bde06f079438f265886fd12fed8f65628b0009fe2812ec149b
SHA51230fb7fe014c6a1c7bedfd01e964a86c01d9c8e419f120051f658febdf5b091aba0f5da407b3dd6ca348f13e21b8ef7734ca80df001657565f0db2bee2f37fd92