Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 09:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe
-
Size
1.6MB
-
MD5
6b8eb016996bec20cb8c37da4bc6aa55
-
SHA1
6257b93b0e97c1813fb728a9209c188a22de7dc3
-
SHA256
89b49b220b567c00e81845006355a73d03724e12aeb998e0b287702d46caf8f5
-
SHA512
4ba0a05bc3849e7ff2a0b583f04f558de42a74717d87b3b98268eeb41e0f55f19212a5d7ba907f97184fe341588522bde385ff296cb0df91f3d15296003051df
-
SSDEEP
49152:3pQ1B+QV1YMr8bY0rOQxBgdr8PFmiKaNgcJUbvM:kBtUMr8bZKrwoi5NgcJEv
Malware Config
Extracted
darkcomet
koritsia
pamekala.no-ip.org:2520
DC_MUTEX-DJDQH0Q
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
TCQx7ZeDpEBz
-
install
true
-
offline_keylogger
true
-
password
1234
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 2544 svchost.exe 2720 DOCFIX2.EXE 2736 svchost.exe 1064 msdcsc.exe -
Loads dropped DLL 5 IoCs
pid Process 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 2544 svchost.exe 2544 svchost.exe 2720 DOCFIX2.EXE 2736 svchost.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\FBUpdate = "C:\\Users\\Admin\\AppData\\Local\\FBaplication\\FBUpdate.exe" JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\DocfixSetUp = "C:\\Users\\Admin\\AppData\\Local\\DocFix2\\DocfixSetUp.exe" DOCFIX2.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" svchost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe svchost.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe svchost.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1692 set thread context of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 2720 set thread context of 2736 2720 DOCFIX2.EXE 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DOCFIX2.EXE -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2736 svchost.exe Token: SeSecurityPrivilege 2736 svchost.exe Token: SeTakeOwnershipPrivilege 2736 svchost.exe Token: SeLoadDriverPrivilege 2736 svchost.exe Token: SeSystemProfilePrivilege 2736 svchost.exe Token: SeSystemtimePrivilege 2736 svchost.exe Token: SeProfSingleProcessPrivilege 2736 svchost.exe Token: SeIncBasePriorityPrivilege 2736 svchost.exe Token: SeCreatePagefilePrivilege 2736 svchost.exe Token: SeBackupPrivilege 2736 svchost.exe Token: SeRestorePrivilege 2736 svchost.exe Token: SeShutdownPrivilege 2736 svchost.exe Token: SeDebugPrivilege 2736 svchost.exe Token: SeSystemEnvironmentPrivilege 2736 svchost.exe Token: SeChangeNotifyPrivilege 2736 svchost.exe Token: SeRemoteShutdownPrivilege 2736 svchost.exe Token: SeUndockPrivilege 2736 svchost.exe Token: SeManageVolumePrivilege 2736 svchost.exe Token: SeImpersonatePrivilege 2736 svchost.exe Token: SeCreateGlobalPrivilege 2736 svchost.exe Token: 33 2736 svchost.exe Token: 34 2736 svchost.exe Token: 35 2736 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2772 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2772 DllHost.exe 2772 DllHost.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 1692 wrote to memory of 2544 1692 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 30 PID 2544 wrote to memory of 2720 2544 svchost.exe 31 PID 2544 wrote to memory of 2720 2544 svchost.exe 31 PID 2544 wrote to memory of 2720 2544 svchost.exe 31 PID 2544 wrote to memory of 2720 2544 svchost.exe 31 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2720 wrote to memory of 2736 2720 DOCFIX2.EXE 32 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 2432 2736 svchost.exe 34 PID 2736 wrote to memory of 1064 2736 svchost.exe 35 PID 2736 wrote to memory of 1064 2736 svchost.exe 35 PID 2736 wrote to memory of 1064 2736 svchost.exe 35 PID 2736 wrote to memory of 1064 2736 svchost.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\DOCFIX2.EXE"C:\Users\Admin\AppData\Local\Temp\DOCFIX2.EXE"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:2432
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1064
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2772
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
594KB
MD5f89e5135e3ae949ba3190d850137502c
SHA130a74b954e2bd07dddfd7d49ba90af4e8caae0af
SHA2569aa87cef50117d226f1c1a046fbc97595409d51dee8dab84d53ab55e6418d862
SHA512243dd0537395ccd1e44def07799432828a394f58a6370b6b7c07bc0dc6849f347c682e8b7fcd736eac9ebba58271e5110d9b185a51a304d898b5351aba964c0a
-
Filesize
504KB
MD5c9d8a1e1f8f7df455a1c09acd42fdf96
SHA1b64fcc2e94d9a74505295f27cb9fe5f116cbc9fb
SHA256497615a7e322a8ae3a0b08614259f27b4940c1bd1af3d903299676776f75f568
SHA5125cebb1ceb310d2beacd8862990e059ddfb9dbf4ca09e583f0d61d99e5fac9fc8599eba7f0ba24c5c673c40be88fe124de51e33e332921e4dd3886bbf85ae9e6a
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98