Analysis
-
max time kernel
154s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2024 00:53
Behavioral task
behavioral1
Sample
fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe
-
Size
756KB
-
MD5
fb8e1534329adc7639e908f62b48bb52
-
SHA1
82385f786fe919ec65311c36280ec7d2de02c564
-
SHA256
e62a4691aa6400e577127e91a57a6b3a8636836b234c885099dffd90be98f072
-
SHA512
55f58d7f8698bd53c94cea21e7d98ab67cf47a1b2614b1aa19f67716691b947723d8559a54cb98f10a7a5483883accfef674c53f01c2a4ee94acc93ab0ea341f
-
SSDEEP
12288:d9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/aMsE3:3Z1xuVVjfFoynPaVBUR8f+kN10Eda+3
Malware Config
Extracted
darkcomet
Guest16
soronopkzelite.no-ip.org:70
DC_MUTEX-6QU9SKK
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
iSevFmhtikT2
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe -
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
msdcsc.exeiexplore.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 4776 attrib.exe 488 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 5108 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
msdcsc.exedescription pid Process procid_target PID 5108 set thread context of 2228 5108 msdcsc.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid Process 2228 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exemsdcsc.exeiexplore.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeSecurityPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeSystemtimePrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeBackupPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeRestorePrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeShutdownPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeDebugPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeUndockPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeManageVolumePrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeImpersonatePrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: 33 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: 34 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: 35 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: 36 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5108 msdcsc.exe Token: SeSecurityPrivilege 5108 msdcsc.exe Token: SeTakeOwnershipPrivilege 5108 msdcsc.exe Token: SeLoadDriverPrivilege 5108 msdcsc.exe Token: SeSystemProfilePrivilege 5108 msdcsc.exe Token: SeSystemtimePrivilege 5108 msdcsc.exe Token: SeProfSingleProcessPrivilege 5108 msdcsc.exe Token: SeIncBasePriorityPrivilege 5108 msdcsc.exe Token: SeCreatePagefilePrivilege 5108 msdcsc.exe Token: SeBackupPrivilege 5108 msdcsc.exe Token: SeRestorePrivilege 5108 msdcsc.exe Token: SeShutdownPrivilege 5108 msdcsc.exe Token: SeDebugPrivilege 5108 msdcsc.exe Token: SeSystemEnvironmentPrivilege 5108 msdcsc.exe Token: SeChangeNotifyPrivilege 5108 msdcsc.exe Token: SeRemoteShutdownPrivilege 5108 msdcsc.exe Token: SeUndockPrivilege 5108 msdcsc.exe Token: SeManageVolumePrivilege 5108 msdcsc.exe Token: SeImpersonatePrivilege 5108 msdcsc.exe Token: SeCreateGlobalPrivilege 5108 msdcsc.exe Token: 33 5108 msdcsc.exe Token: 34 5108 msdcsc.exe Token: 35 5108 msdcsc.exe Token: 36 5108 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2228 iexplore.exe Token: SeSecurityPrivilege 2228 iexplore.exe Token: SeTakeOwnershipPrivilege 2228 iexplore.exe Token: SeLoadDriverPrivilege 2228 iexplore.exe Token: SeSystemProfilePrivilege 2228 iexplore.exe Token: SeSystemtimePrivilege 2228 iexplore.exe Token: SeProfSingleProcessPrivilege 2228 iexplore.exe Token: SeIncBasePriorityPrivilege 2228 iexplore.exe Token: SeCreatePagefilePrivilege 2228 iexplore.exe Token: SeBackupPrivilege 2228 iexplore.exe Token: SeRestorePrivilege 2228 iexplore.exe Token: SeShutdownPrivilege 2228 iexplore.exe Token: SeDebugPrivilege 2228 iexplore.exe Token: SeSystemEnvironmentPrivilege 2228 iexplore.exe Token: SeChangeNotifyPrivilege 2228 iexplore.exe Token: SeRemoteShutdownPrivilege 2228 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid Process 2228 iexplore.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.execmd.execmd.exemsdcsc.exeiexplore.exedescription pid Process procid_target PID 1804 wrote to memory of 2192 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe 91 PID 1804 wrote to memory of 2192 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe 91 PID 1804 wrote to memory of 2192 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe 91 PID 1804 wrote to memory of 3340 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe 93 PID 1804 wrote to memory of 3340 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe 93 PID 1804 wrote to memory of 3340 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe 93 PID 1804 wrote to memory of 5108 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe 95 PID 1804 wrote to memory of 5108 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe 95 PID 1804 wrote to memory of 5108 1804 fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe 95 PID 3340 wrote to memory of 4776 3340 cmd.exe 96 PID 3340 wrote to memory of 4776 3340 cmd.exe 96 PID 3340 wrote to memory of 4776 3340 cmd.exe 96 PID 2192 wrote to memory of 488 2192 cmd.exe 97 PID 2192 wrote to memory of 488 2192 cmd.exe 97 PID 2192 wrote to memory of 488 2192 cmd.exe 97 PID 5108 wrote to memory of 2228 5108 msdcsc.exe 98 PID 5108 wrote to memory of 2228 5108 msdcsc.exe 98 PID 5108 wrote to memory of 2228 5108 msdcsc.exe 98 PID 5108 wrote to memory of 2228 5108 msdcsc.exe 98 PID 5108 wrote to memory of 2228 5108 msdcsc.exe 98 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 PID 2228 wrote to memory of 1392 2228 iexplore.exe 99 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 4776 attrib.exe 488 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\fb8e1534329adc7639e908f62b48bb52_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:488
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4776
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies firewall policy service
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:1392
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3972 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:81⤵PID:2324
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD5fb8e1534329adc7639e908f62b48bb52
SHA182385f786fe919ec65311c36280ec7d2de02c564
SHA256e62a4691aa6400e577127e91a57a6b3a8636836b234c885099dffd90be98f072
SHA51255f58d7f8698bd53c94cea21e7d98ab67cf47a1b2614b1aa19f67716691b947723d8559a54cb98f10a7a5483883accfef674c53f01c2a4ee94acc93ab0ea341f