Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
19-04-2024 09:24
Static task
static1
Behavioral task
behavioral1
Sample
f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe
Resource
win7-20240220-en
General
-
Target
f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe
-
Size
732KB
-
MD5
f9ffef8cc5c3608c3b4b03f3ab3693a4
-
SHA1
f85e2745ce0f2f404d97236cd5a751f931e4a3ff
-
SHA256
e3211bb4471cb96576a110f6f81779acaa742d8a6732191bcec307c317dec612
-
SHA512
fa9d89cf9813db7ec65b6c5f266938ebe2653216cbf272e3095727e70a559f93292028f845161021c1ae85da691bbd764b2ea47ee8a19cc88cfdcb188f0deadb
-
SSDEEP
6144:/f9mhu3Ch4Wr5QlAFydXnzg8Ynu2NVwnxD6qmSMD05ceHo2qtOasCppppppbLLLE:/f9mk84Wr5XodXzgNu5nxDsS4GIps
Malware Config
Extracted
darkcomet
Guest16
steaminformation.no-ip.biz:1177
DC_MUTEX-DNU7BFF
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
1ALxCPeHcaCS
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
ChromeUpdater
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2488 attrib.exe 2300 attrib.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 2420 notepad.exe -
Executes dropped EXE 2 IoCs
Processes:
msdcsc.exemsdcsc.exepid Process 2456 msdcsc.exe 1584 msdcsc.exe -
Loads dropped DLL 3 IoCs
Processes:
f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exemsdcsc.exepid Process 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 2456 msdcsc.exe -
Processes:
resource yara_rule behavioral1/memory/2224-4-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2224-6-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2224-11-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2224-10-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2224-12-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2224-13-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2224-14-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2224-16-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/1584-69-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/1584-68-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/1584-71-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/2224-102-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/memory/1584-105-0x0000000000400000-0x00000000004E8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\ChromeUpdater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\ChromeUpdater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 2204 set thread context of 2224 2204 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 28 PID 2456 set thread context of 1584 2456 msdcsc.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 1584 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeSecurityPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeSystemtimePrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeBackupPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeRestorePrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeShutdownPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeDebugPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeUndockPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeManageVolumePrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeImpersonatePrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: 33 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: 34 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: 35 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1584 msdcsc.exe Token: SeSecurityPrivilege 1584 msdcsc.exe Token: SeTakeOwnershipPrivilege 1584 msdcsc.exe Token: SeLoadDriverPrivilege 1584 msdcsc.exe Token: SeSystemProfilePrivilege 1584 msdcsc.exe Token: SeSystemtimePrivilege 1584 msdcsc.exe Token: SeProfSingleProcessPrivilege 1584 msdcsc.exe Token: SeIncBasePriorityPrivilege 1584 msdcsc.exe Token: SeCreatePagefilePrivilege 1584 msdcsc.exe Token: SeBackupPrivilege 1584 msdcsc.exe Token: SeRestorePrivilege 1584 msdcsc.exe Token: SeShutdownPrivilege 1584 msdcsc.exe Token: SeDebugPrivilege 1584 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1584 msdcsc.exe Token: SeChangeNotifyPrivilege 1584 msdcsc.exe Token: SeRemoteShutdownPrivilege 1584 msdcsc.exe Token: SeUndockPrivilege 1584 msdcsc.exe Token: SeManageVolumePrivilege 1584 msdcsc.exe Token: SeImpersonatePrivilege 1584 msdcsc.exe Token: SeCreateGlobalPrivilege 1584 msdcsc.exe Token: 33 1584 msdcsc.exe Token: 34 1584 msdcsc.exe Token: 35 1584 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exemsdcsc.exemsdcsc.exepid Process 2204 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 2456 msdcsc.exe 1584 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exef9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.execmd.execmd.exemsdcsc.exemsdcsc.exedescription pid Process procid_target PID 2204 wrote to memory of 2224 2204 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 28 PID 2204 wrote to memory of 2224 2204 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 28 PID 2204 wrote to memory of 2224 2204 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 28 PID 2204 wrote to memory of 2224 2204 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 28 PID 2204 wrote to memory of 2224 2204 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 28 PID 2204 wrote to memory of 2224 2204 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 28 PID 2204 wrote to memory of 2224 2204 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 28 PID 2204 wrote to memory of 2224 2204 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 28 PID 2224 wrote to memory of 2520 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 29 PID 2224 wrote to memory of 2520 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 29 PID 2224 wrote to memory of 2520 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 29 PID 2224 wrote to memory of 2520 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 29 PID 2224 wrote to memory of 2540 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2540 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2540 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2540 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2224 wrote to memory of 2420 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 31 PID 2520 wrote to memory of 2488 2520 cmd.exe 34 PID 2520 wrote to memory of 2488 2520 cmd.exe 34 PID 2520 wrote to memory of 2488 2520 cmd.exe 34 PID 2520 wrote to memory of 2488 2520 cmd.exe 34 PID 2540 wrote to memory of 2300 2540 cmd.exe 35 PID 2540 wrote to memory of 2300 2540 cmd.exe 35 PID 2540 wrote to memory of 2300 2540 cmd.exe 35 PID 2540 wrote to memory of 2300 2540 cmd.exe 35 PID 2224 wrote to memory of 2456 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 36 PID 2224 wrote to memory of 2456 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 36 PID 2224 wrote to memory of 2456 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 36 PID 2224 wrote to memory of 2456 2224 f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe 36 PID 2456 wrote to memory of 1584 2456 msdcsc.exe 37 PID 2456 wrote to memory of 1584 2456 msdcsc.exe 37 PID 2456 wrote to memory of 1584 2456 msdcsc.exe 37 PID 2456 wrote to memory of 1584 2456 msdcsc.exe 37 PID 2456 wrote to memory of 1584 2456 msdcsc.exe 37 PID 2456 wrote to memory of 1584 2456 msdcsc.exe 37 PID 2456 wrote to memory of 1584 2456 msdcsc.exe 37 PID 2456 wrote to memory of 1584 2456 msdcsc.exe 37 PID 1584 wrote to memory of 1248 1584 msdcsc.exe 38 PID 1584 wrote to memory of 1248 1584 msdcsc.exe 38 PID 1584 wrote to memory of 1248 1584 msdcsc.exe 38 PID 1584 wrote to memory of 1248 1584 msdcsc.exe 38 PID 1584 wrote to memory of 1248 1584 msdcsc.exe 38 PID 1584 wrote to memory of 1248 1584 msdcsc.exe 38 PID 1584 wrote to memory of 1248 1584 msdcsc.exe 38 PID 1584 wrote to memory of 1248 1584 msdcsc.exe 38 PID 1584 wrote to memory of 1248 1584 msdcsc.exe 38 PID 1584 wrote to memory of 1248 1584 msdcsc.exe 38 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2488 attrib.exe 2300 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Users\Admin\AppData\Local\Temp\f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\f9ffef8cc5c3608c3b4b03f3ab3693a4_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2300
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:1248
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
732KB
MD5f9ffef8cc5c3608c3b4b03f3ab3693a4
SHA1f85e2745ce0f2f404d97236cd5a751f931e4a3ff
SHA256e3211bb4471cb96576a110f6f81779acaa742d8a6732191bcec307c317dec612
SHA512fa9d89cf9813db7ec65b6c5f266938ebe2653216cbf272e3095727e70a559f93292028f845161021c1ae85da691bbd764b2ea47ee8a19cc88cfdcb188f0deadb