Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/02/2025, 20:50
Behavioral task
behavioral1
Sample
JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe
-
Size
423KB
-
MD5
0e1eb8cff971ae5cbd4dc988764e420f
-
SHA1
8c7f60eb1be1c8f89aad7eb26c472437321b95bc
-
SHA256
48f6c4f34922b01cfdea0eb8e90798d6334678aa24ffb60cd284028bf9cca7de
-
SHA512
a428306391973c802f81e96b7d123aafebe5c6eb83eb54dc7c962eb256aa2eb37f8ae22f986fcaeae9da4a7c753ee460504e0ff297c9a62d46d337c84c68530d
-
SSDEEP
6144:VSncR8Zp5Ogg3VuwK0kiKPliq6peQmKbx+y8jIDIM8TAex5xqDfb9/6hSBhMH:84kqgg3AR0kbi7y28Ur8Td5mb1/O
Malware Config
Extracted
darkcomet
Server1
192.168.178.20:1604
DC_MUTEX-H3BKM6P
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
ANpydjYglJBM
-
install
true
-
offline_keylogger
true
-
password
ACDC2009#a
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" TESTSERVER.EXE.EXE -
Executes dropped EXE 2 IoCs
pid Process 2176 TESTSERVER.EXE.EXE 2996 msdcsc.exe -
Loads dropped DLL 4 IoCs
pid Process 1912 JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe 1912 JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe 2176 TESTSERVER.EXE.EXE 2176 TESTSERVER.EXE.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" TESTSERVER.EXE.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2996 set thread context of 2396 2996 msdcsc.exe 33 -
resource yara_rule behavioral1/memory/1912-1-0x0000000000400000-0x000000000046B000-memory.dmp upx behavioral1/files/0x00090000000120d6-7.dat upx behavioral1/memory/2176-11-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/1912-9-0x0000000000400000-0x000000000046B000-memory.dmp upx behavioral1/memory/2176-26-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/2996-27-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/2396-29-0x0000000000400000-0x00000000004E7000-memory.dmp upx behavioral1/memory/2996-31-0x0000000000400000-0x00000000004E7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TESTSERVER.EXE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2072 PING.EXE 2720 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2072 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2176 TESTSERVER.EXE.EXE Token: SeSecurityPrivilege 2176 TESTSERVER.EXE.EXE Token: SeTakeOwnershipPrivilege 2176 TESTSERVER.EXE.EXE Token: SeLoadDriverPrivilege 2176 TESTSERVER.EXE.EXE Token: SeSystemProfilePrivilege 2176 TESTSERVER.EXE.EXE Token: SeSystemtimePrivilege 2176 TESTSERVER.EXE.EXE Token: SeProfSingleProcessPrivilege 2176 TESTSERVER.EXE.EXE Token: SeIncBasePriorityPrivilege 2176 TESTSERVER.EXE.EXE Token: SeCreatePagefilePrivilege 2176 TESTSERVER.EXE.EXE Token: SeBackupPrivilege 2176 TESTSERVER.EXE.EXE Token: SeRestorePrivilege 2176 TESTSERVER.EXE.EXE Token: SeShutdownPrivilege 2176 TESTSERVER.EXE.EXE Token: SeDebugPrivilege 2176 TESTSERVER.EXE.EXE Token: SeSystemEnvironmentPrivilege 2176 TESTSERVER.EXE.EXE Token: SeChangeNotifyPrivilege 2176 TESTSERVER.EXE.EXE Token: SeRemoteShutdownPrivilege 2176 TESTSERVER.EXE.EXE Token: SeUndockPrivilege 2176 TESTSERVER.EXE.EXE Token: SeManageVolumePrivilege 2176 TESTSERVER.EXE.EXE Token: SeImpersonatePrivilege 2176 TESTSERVER.EXE.EXE Token: SeCreateGlobalPrivilege 2176 TESTSERVER.EXE.EXE Token: 33 2176 TESTSERVER.EXE.EXE Token: 34 2176 TESTSERVER.EXE.EXE Token: 35 2176 TESTSERVER.EXE.EXE Token: SeIncreaseQuotaPrivilege 2996 msdcsc.exe Token: SeSecurityPrivilege 2996 msdcsc.exe Token: SeTakeOwnershipPrivilege 2996 msdcsc.exe Token: SeLoadDriverPrivilege 2996 msdcsc.exe Token: SeSystemProfilePrivilege 2996 msdcsc.exe Token: SeSystemtimePrivilege 2996 msdcsc.exe Token: SeProfSingleProcessPrivilege 2996 msdcsc.exe Token: SeIncBasePriorityPrivilege 2996 msdcsc.exe Token: SeCreatePagefilePrivilege 2996 msdcsc.exe Token: SeBackupPrivilege 2996 msdcsc.exe Token: SeRestorePrivilege 2996 msdcsc.exe Token: SeShutdownPrivilege 2996 msdcsc.exe Token: SeDebugPrivilege 2996 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2996 msdcsc.exe Token: SeChangeNotifyPrivilege 2996 msdcsc.exe Token: SeRemoteShutdownPrivilege 2996 msdcsc.exe Token: SeUndockPrivilege 2996 msdcsc.exe Token: SeManageVolumePrivilege 2996 msdcsc.exe Token: SeImpersonatePrivilege 2996 msdcsc.exe Token: SeCreateGlobalPrivilege 2996 msdcsc.exe Token: 33 2996 msdcsc.exe Token: 34 2996 msdcsc.exe Token: 35 2996 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2396 iexplore.exe Token: SeSecurityPrivilege 2396 iexplore.exe Token: SeTakeOwnershipPrivilege 2396 iexplore.exe Token: SeLoadDriverPrivilege 2396 iexplore.exe Token: SeSystemProfilePrivilege 2396 iexplore.exe Token: SeSystemtimePrivilege 2396 iexplore.exe Token: SeProfSingleProcessPrivilege 2396 iexplore.exe Token: SeIncBasePriorityPrivilege 2396 iexplore.exe Token: SeCreatePagefilePrivilege 2396 iexplore.exe Token: SeBackupPrivilege 2396 iexplore.exe Token: SeRestorePrivilege 2396 iexplore.exe Token: SeShutdownPrivilege 2396 iexplore.exe Token: SeDebugPrivilege 2396 iexplore.exe Token: SeSystemEnvironmentPrivilege 2396 iexplore.exe Token: SeChangeNotifyPrivilege 2396 iexplore.exe Token: SeRemoteShutdownPrivilege 2396 iexplore.exe Token: SeUndockPrivilege 2396 iexplore.exe Token: SeManageVolumePrivilege 2396 iexplore.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1912 wrote to memory of 2176 1912 JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe 28 PID 1912 wrote to memory of 2176 1912 JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe 28 PID 1912 wrote to memory of 2176 1912 JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe 28 PID 1912 wrote to memory of 2176 1912 JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe 28 PID 2176 wrote to memory of 2720 2176 TESTSERVER.EXE.EXE 29 PID 2176 wrote to memory of 2720 2176 TESTSERVER.EXE.EXE 29 PID 2176 wrote to memory of 2720 2176 TESTSERVER.EXE.EXE 29 PID 2176 wrote to memory of 2720 2176 TESTSERVER.EXE.EXE 29 PID 2176 wrote to memory of 2996 2176 TESTSERVER.EXE.EXE 31 PID 2176 wrote to memory of 2996 2176 TESTSERVER.EXE.EXE 31 PID 2176 wrote to memory of 2996 2176 TESTSERVER.EXE.EXE 31 PID 2176 wrote to memory of 2996 2176 TESTSERVER.EXE.EXE 31 PID 2720 wrote to memory of 2072 2720 cmd.exe 32 PID 2720 wrote to memory of 2072 2720 cmd.exe 32 PID 2720 wrote to memory of 2072 2720 cmd.exe 32 PID 2720 wrote to memory of 2072 2720 cmd.exe 32 PID 2996 wrote to memory of 2396 2996 msdcsc.exe 33 PID 2996 wrote to memory of 2396 2996 msdcsc.exe 33 PID 2996 wrote to memory of 2396 2996 msdcsc.exe 33 PID 2996 wrote to memory of 2396 2996 msdcsc.exe 33 PID 2996 wrote to memory of 2396 2996 msdcsc.exe 33 PID 2996 wrote to memory of 2396 2996 msdcsc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0e1eb8cff971ae5cbd4dc988764e420f.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Users\Admin\AppData\Roaming\TESTSERVER.EXE.EXE"C:\Users\Admin\AppData\Roaming\TESTSERVER.EXE.EXE"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Roaming\TESTSERVER.EXE.EXE"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 44⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2072
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
347KB
MD57d9197524392d377d5b3ba7fe8c0825b
SHA12ae09d49464229965b8b577651b74c2453078bdd
SHA256868cec134c68c0d9199d4a08aa6a9a1c20cc525fb22c45a0c0958cec470bd46b
SHA512d43227804dd1ee7574c80c9c25c3afe8572c3fb62ffc712eb5fbd93957b82d44d93527e9f23a9a27fe01284c8fc2a6cb3874cd78381bdc7dfa6bbe3699cb0e13