Analysis
-
max time kernel
151s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
06-04-2024 16:18
Behavioral task
behavioral1
Sample
e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe
-
Size
756KB
-
MD5
e2ef2e2e93e39f45d6c32e320e51f878
-
SHA1
441dabb1e1e3ea6c6106d3c7a9d1f1ab3686b6b1
-
SHA256
bf95c38752543266aa60388f7adb5298523e02eccce8349876e92ccaf36fa6e9
-
SHA512
bafe74da5bbdbf8d6ef0045f2a583c0976f2be3ff954dd163c8d533611eb4b6abaa002195dcd3cf722690858437a991bb5c2d671f4bebbaadb642c71cd75317d
-
SSDEEP
12288:C9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hmbR:uZ1xuVVjfFoynPaVBUR8f+kN10EB4F
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-2BVSTNT
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
A3bMQgDXsfWU
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2040 attrib.exe 2068 attrib.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2552 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exepid process 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2461186416-2307104501-1787948496-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid process 2552 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeSecurityPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeSystemtimePrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeBackupPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeRestorePrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeShutdownPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeDebugPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeUndockPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeManageVolumePrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeImpersonatePrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: 33 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: 34 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: 35 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2552 msdcsc.exe Token: SeSecurityPrivilege 2552 msdcsc.exe Token: SeTakeOwnershipPrivilege 2552 msdcsc.exe Token: SeLoadDriverPrivilege 2552 msdcsc.exe Token: SeSystemProfilePrivilege 2552 msdcsc.exe Token: SeSystemtimePrivilege 2552 msdcsc.exe Token: SeProfSingleProcessPrivilege 2552 msdcsc.exe Token: SeIncBasePriorityPrivilege 2552 msdcsc.exe Token: SeCreatePagefilePrivilege 2552 msdcsc.exe Token: SeBackupPrivilege 2552 msdcsc.exe Token: SeRestorePrivilege 2552 msdcsc.exe Token: SeShutdownPrivilege 2552 msdcsc.exe Token: SeDebugPrivilege 2552 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2552 msdcsc.exe Token: SeChangeNotifyPrivilege 2552 msdcsc.exe Token: SeRemoteShutdownPrivilege 2552 msdcsc.exe Token: SeUndockPrivilege 2552 msdcsc.exe Token: SeManageVolumePrivilege 2552 msdcsc.exe Token: SeImpersonatePrivilege 2552 msdcsc.exe Token: SeCreateGlobalPrivilege 2552 msdcsc.exe Token: 33 2552 msdcsc.exe Token: 34 2552 msdcsc.exe Token: 35 2552 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2552 msdcsc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.execmd.execmd.exemsdcsc.exedescription pid process target process PID 2264 wrote to memory of 1748 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe cmd.exe PID 2264 wrote to memory of 1748 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe cmd.exe PID 2264 wrote to memory of 1748 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe cmd.exe PID 2264 wrote to memory of 1748 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe cmd.exe PID 2264 wrote to memory of 1428 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe cmd.exe PID 2264 wrote to memory of 1428 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe cmd.exe PID 2264 wrote to memory of 1428 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe cmd.exe PID 2264 wrote to memory of 1428 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe cmd.exe PID 1748 wrote to memory of 2068 1748 cmd.exe attrib.exe PID 1748 wrote to memory of 2068 1748 cmd.exe attrib.exe PID 1748 wrote to memory of 2068 1748 cmd.exe attrib.exe PID 1748 wrote to memory of 2068 1748 cmd.exe attrib.exe PID 1428 wrote to memory of 2040 1428 cmd.exe attrib.exe PID 1428 wrote to memory of 2040 1428 cmd.exe attrib.exe PID 1428 wrote to memory of 2040 1428 cmd.exe attrib.exe PID 1428 wrote to memory of 2040 1428 cmd.exe attrib.exe PID 2264 wrote to memory of 2552 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe msdcsc.exe PID 2264 wrote to memory of 2552 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe msdcsc.exe PID 2264 wrote to memory of 2552 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe msdcsc.exe PID 2264 wrote to memory of 2552 2264 e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe msdcsc.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe PID 2552 wrote to memory of 2544 2552 msdcsc.exe notepad.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2040 attrib.exe 2068 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\e2ef2e2e93e39f45d6c32e320e51f878_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2068
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2040
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2544
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD5e2ef2e2e93e39f45d6c32e320e51f878
SHA1441dabb1e1e3ea6c6106d3c7a9d1f1ab3686b6b1
SHA256bf95c38752543266aa60388f7adb5298523e02eccce8349876e92ccaf36fa6e9
SHA512bafe74da5bbdbf8d6ef0045f2a583c0976f2be3ff954dd163c8d533611eb4b6abaa002195dcd3cf722690858437a991bb5c2d671f4bebbaadb642c71cd75317d