Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/01/2025, 17:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe
-
Size
1.9MB
-
MD5
0fe6a2ad84739f138c16c693028072c2
-
SHA1
50ffc480400d902ce23dbabe7559a057850938d7
-
SHA256
01eeaec2582724bff9646c88fb477ea945f55915dfd0da9d619a404797820e5a
-
SHA512
80f92cd708f32bb6aa7398dda7a2652433f95ffcb178fb0186dcdcdd97ba7dcc0a448b02e4a754b379d568bf562ca173fc7517958326ecbc6f5c548c2bf165f3
-
SSDEEP
24576:kV1HEA3zhTIzjvfn+Hg5z8OdXGkTIjF66310:kDGyB1
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2260 explorer.exe 2660 msdcsc.exe -
Loads dropped DLL 3 IoCs
pid Process 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2260 explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" explorer.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2340 set thread context of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2900 PING.EXE 1520 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1520 PING.EXE 2900 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe Token: SeIncreaseQuotaPrivilege 2260 explorer.exe Token: SeSecurityPrivilege 2260 explorer.exe Token: SeTakeOwnershipPrivilege 2260 explorer.exe Token: SeLoadDriverPrivilege 2260 explorer.exe Token: SeSystemProfilePrivilege 2260 explorer.exe Token: SeSystemtimePrivilege 2260 explorer.exe Token: SeProfSingleProcessPrivilege 2260 explorer.exe Token: SeIncBasePriorityPrivilege 2260 explorer.exe Token: SeCreatePagefilePrivilege 2260 explorer.exe Token: SeBackupPrivilege 2260 explorer.exe Token: SeRestorePrivilege 2260 explorer.exe Token: SeShutdownPrivilege 2260 explorer.exe Token: SeDebugPrivilege 2260 explorer.exe Token: SeSystemEnvironmentPrivilege 2260 explorer.exe Token: SeChangeNotifyPrivilege 2260 explorer.exe Token: SeRemoteShutdownPrivilege 2260 explorer.exe Token: SeUndockPrivilege 2260 explorer.exe Token: SeManageVolumePrivilege 2260 explorer.exe Token: SeImpersonatePrivilege 2260 explorer.exe Token: SeCreateGlobalPrivilege 2260 explorer.exe Token: 33 2260 explorer.exe Token: 34 2260 explorer.exe Token: 35 2260 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2260 explorer.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2260 explorer.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2340 wrote to memory of 2524 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 31 PID 2340 wrote to memory of 2524 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 31 PID 2340 wrote to memory of 2524 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 31 PID 2340 wrote to memory of 2524 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 31 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2340 wrote to memory of 2260 2340 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 32 PID 2260 wrote to memory of 2052 2260 explorer.exe 33 PID 2260 wrote to memory of 2052 2260 explorer.exe 33 PID 2260 wrote to memory of 2052 2260 explorer.exe 33 PID 2260 wrote to memory of 2052 2260 explorer.exe 33 PID 2260 wrote to memory of 2784 2260 explorer.exe 35 PID 2260 wrote to memory of 2784 2260 explorer.exe 35 PID 2260 wrote to memory of 2784 2260 explorer.exe 35 PID 2260 wrote to memory of 2784 2260 explorer.exe 35 PID 2784 wrote to memory of 1520 2784 cmd.exe 37 PID 2784 wrote to memory of 1520 2784 cmd.exe 37 PID 2784 wrote to memory of 1520 2784 cmd.exe 37 PID 2784 wrote to memory of 1520 2784 cmd.exe 37 PID 2052 wrote to memory of 2900 2052 cmd.exe 38 PID 2052 wrote to memory of 2900 2052 cmd.exe 38 PID 2052 wrote to memory of 2900 2052 cmd.exe 38 PID 2052 wrote to memory of 2900 2052 cmd.exe 38 PID 2260 wrote to memory of 2660 2260 explorer.exe 39 PID 2260 wrote to memory of 2660 2260 explorer.exe 39 PID 2260 wrote to memory of 2660 2260 explorer.exe 39 PID 2260 wrote to memory of 2660 2260 explorer.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\winamp\explorer.exeC:\Users\Admin\AppData\Local\Temp\\winamp\explorer.exe2⤵PID:2524
-
-
C:\Users\Admin\AppData\Local\Temp\winamp\explorer.exeC:\Users\Admin\AppData\Local\Temp\\winamp\explorer.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2900
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1520
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2660
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD5587f169ca6df07509139537213fb2516
SHA137d2655f96dd86198d4fc32b8d4bcc420eaf05a1
SHA256597bbec7fbee6a1c1b228449b33b9940f0b20918e2ca92f501ee413f823b4e57
SHA51298ab34014bdd457b2f619fc39fe237cf6e53b00b422248456d737a7da089eeb5843ddcd728815ad9426647848629df747cec9bf65f60d7fb55dc14cbf42e5879
-
Filesize
82B
MD535d96e874ae0a97b4464c075405abd90
SHA11bc253a3e046a221d448ff19509abd57994f203a
SHA256a8cbec11cd44fcc0dbc150d99fde233c9cdfdbed5a78e87449a000f6993c7b34
SHA5126e5f180cbc2c9cdde5fe2721092c6c0599f3c9900711082a4690a25478fd6fba7b3c6d75f771e474317ad27e5ac378bc19d4d6570cac7e8f76411da6fd8cd46a
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98