Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 08:52
Behavioral task
behavioral1
Sample
JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe
-
Size
284KB
-
MD5
63eef19448b880dc55a3a52bc9a8da08
-
SHA1
93bb46edb40c00d4d2601f9662076e1565594683
-
SHA256
7ecb64fe1dc2bfa8633881618e70cc66f124e2c604c850956c1250c5f4754b92
-
SHA512
0a33f1554c831c6704830016b93eed51d1916ab8f51d9871c42542ffac31c28bec2b61b4d8fba1c298c6dda1d07ec4ae9301b2b511506e03f0a1fea3cff8138a
-
SSDEEP
6144:Flb6SDOiIN4o2cOMayarS0IjX7n6wXmzbBFX:F0Siiu2cOMayaZerXXmhFX
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe -
Executes dropped EXE 1 IoCs
pid Process 2380 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe -
resource yara_rule behavioral1/memory/2672-0-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/files/0x00080000000165c7-5.dat upx behavioral1/memory/2672-14-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-15-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-18-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-19-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-20-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-21-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-22-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-23-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-24-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-25-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-26-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-27-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-28-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-29-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-30-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-31-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral1/memory/2380-32-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeSecurityPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeTakeOwnershipPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeLoadDriverPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeSystemProfilePrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeSystemtimePrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeProfSingleProcessPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeIncBasePriorityPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeCreatePagefilePrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeBackupPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeRestorePrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeShutdownPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeDebugPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeSystemEnvironmentPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeChangeNotifyPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeRemoteShutdownPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeUndockPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeManageVolumePrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeImpersonatePrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeCreateGlobalPrivilege 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: 33 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: 34 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: 35 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe Token: SeIncreaseQuotaPrivilege 2380 msdcsc.exe Token: SeSecurityPrivilege 2380 msdcsc.exe Token: SeTakeOwnershipPrivilege 2380 msdcsc.exe Token: SeLoadDriverPrivilege 2380 msdcsc.exe Token: SeSystemProfilePrivilege 2380 msdcsc.exe Token: SeSystemtimePrivilege 2380 msdcsc.exe Token: SeProfSingleProcessPrivilege 2380 msdcsc.exe Token: SeIncBasePriorityPrivilege 2380 msdcsc.exe Token: SeCreatePagefilePrivilege 2380 msdcsc.exe Token: SeBackupPrivilege 2380 msdcsc.exe Token: SeRestorePrivilege 2380 msdcsc.exe Token: SeShutdownPrivilege 2380 msdcsc.exe Token: SeDebugPrivilege 2380 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2380 msdcsc.exe Token: SeChangeNotifyPrivilege 2380 msdcsc.exe Token: SeRemoteShutdownPrivilege 2380 msdcsc.exe Token: SeUndockPrivilege 2380 msdcsc.exe Token: SeManageVolumePrivilege 2380 msdcsc.exe Token: SeImpersonatePrivilege 2380 msdcsc.exe Token: SeCreateGlobalPrivilege 2380 msdcsc.exe Token: 33 2380 msdcsc.exe Token: 34 2380 msdcsc.exe Token: 35 2380 msdcsc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2672 wrote to memory of 2380 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe 31 PID 2672 wrote to memory of 2380 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe 31 PID 2672 wrote to memory of 2380 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe 31 PID 2672 wrote to memory of 2380 2672 JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe 31 PID 2380 wrote to memory of 2820 2380 msdcsc.exe 32 PID 2380 wrote to memory of 2820 2380 msdcsc.exe 32 PID 2380 wrote to memory of 2820 2380 msdcsc.exe 32 PID 2380 wrote to memory of 2820 2380 msdcsc.exe 32 PID 2380 wrote to memory of 1580 2380 msdcsc.exe 33 PID 2380 wrote to memory of 1580 2380 msdcsc.exe 33 PID 2380 wrote to memory of 1580 2380 msdcsc.exe 33 PID 2380 wrote to memory of 1580 2380 msdcsc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_63eef19448b880dc55a3a52bc9a8da08.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2820
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:1580
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284KB
MD563eef19448b880dc55a3a52bc9a8da08
SHA193bb46edb40c00d4d2601f9662076e1565594683
SHA2567ecb64fe1dc2bfa8633881618e70cc66f124e2c604c850956c1250c5f4754b92
SHA5120a33f1554c831c6704830016b93eed51d1916ab8f51d9871c42542ffac31c28bec2b61b4d8fba1c298c6dda1d07ec4ae9301b2b511506e03f0a1fea3cff8138a