Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 20:04
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe
-
Size
838KB
-
MD5
d1c2f768f8e176f28029cf684c34600c
-
SHA1
a3a1b9c94c21b18648f02af18a9781aae4f29dd9
-
SHA256
214749e416f40d30ace6cb3d06fdb72b31a8c7655aa099ff3720971f60409d8d
-
SHA512
46d4c41da9d5389831c53d1b5e614f5bac2ef7824b0b117d7b4c4d6ddd981bfb9579e1152c871e8b0f17416e5bb1701d0087cdedb74a1863d3d639b9b775bb26
-
SSDEEP
24576:ah/lKHX2g41tXPpozD/i9w9Z3//TVniDuEDP99:adQ4/9wnvLVniDuEDP9
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe -
Executes dropped EXE 1 IoCs
pid Process 2728 msdcsc.exe -
Loads dropped DLL 1 IoCs
pid Process 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2448 set thread context of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeIncreaseQuotaPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeSecurityPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeTakeOwnershipPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeLoadDriverPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeSystemProfilePrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeSystemtimePrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeProfSingleProcessPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeIncBasePriorityPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeCreatePagefilePrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeBackupPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeRestorePrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeShutdownPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeDebugPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeSystemEnvironmentPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeChangeNotifyPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeRemoteShutdownPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeUndockPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeManageVolumePrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeImpersonatePrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeCreateGlobalPrivilege 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: 33 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: 34 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: 35 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe Token: SeDebugPrivilege 2728 msdcsc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2780 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2780 DllHost.exe 2780 DllHost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2448 wrote to memory of 316 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 31 PID 2448 wrote to memory of 316 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 31 PID 2448 wrote to memory of 316 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 31 PID 2448 wrote to memory of 316 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 31 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2448 wrote to memory of 2132 2448 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 32 PID 2132 wrote to memory of 2728 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 34 PID 2132 wrote to memory of 2728 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 34 PID 2132 wrote to memory of 2728 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 34 PID 2132 wrote to memory of 2728 2132 JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe 34 PID 2728 wrote to memory of 2572 2728 msdcsc.exe 35 PID 2728 wrote to memory of 2572 2728 msdcsc.exe 35 PID 2728 wrote to memory of 2572 2728 msdcsc.exe 35 PID 2728 wrote to memory of 2572 2728 msdcsc.exe 35 PID 2728 wrote to memory of 2600 2728 msdcsc.exe 36 PID 2728 wrote to memory of 2600 2728 msdcsc.exe 36 PID 2728 wrote to memory of 2600 2728 msdcsc.exe 36 PID 2728 wrote to memory of 2600 2728 msdcsc.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exeJaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe2⤵PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exeJaffaCakes118_d1c2f768f8e176f28029cf684c34600c.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exemsdcsc.exe4⤵PID:2572
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exemsdcsc.exe4⤵PID:2600
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2780
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD50034cb69d18b059f05d41c6a660d9d08
SHA1fa6ac2154bdce744f6a44cc5b2f24b3ab0a4120f
SHA2562d6fa5599400e4e719f214c8155fea4755ce3fbcb38856eebbcd2b5d42e9c0df
SHA5123279976dd2a003b1dd672aac0db6d5890ca2ce29ac94fb2a4b61dd7afeec763d59f236aaca71a9f7bced0aed4c904488b32bf9e57b265f1d0c4e82ebc0c48b1c
-
Filesize
838KB
MD5d1c2f768f8e176f28029cf684c34600c
SHA1a3a1b9c94c21b18648f02af18a9781aae4f29dd9
SHA256214749e416f40d30ace6cb3d06fdb72b31a8c7655aa099ff3720971f60409d8d
SHA51246d4c41da9d5389831c53d1b5e614f5bac2ef7824b0b117d7b4c4d6ddd981bfb9579e1152c871e8b0f17416e5bb1701d0087cdedb74a1863d3d639b9b775bb26