Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 18:34
Behavioral task
behavioral1
Sample
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe
-
Size
662KB
-
MD5
ffe8ce138a60c8bed31cbbc68df42a51
-
SHA1
10f741c31f368e32098b98677020070f90e33e4f
-
SHA256
4ade0105a20cc8526b2cb0a10f41d5d1b9a38ba1b0d100334a22827f5ff372b6
-
SHA512
94ff17a28a3ceb10330c8f4a20f7528373dfd3f8f290f66b0860205dd1add2de49bc349a440ad5abdffdac92edde2925c29469bd5c9b4040351a45afa989dc16
-
SSDEEP
12288:I3OpvNW4a76S/Ddon/m09bbYlIaaMcE2YGhq3vo1RnfAvIESJgoE26yc/R3:+OA4aWNn/m09fKIaaBEtWq3A1Ov8JgbB
Malware Config
Extracted
darkcomet
Guest16
fabhack.no-ip.org:1604
DC_MUTEX-VSESWT5
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
wt0idq7E8snk
-
install
true
-
offline_keylogger
true
-
password
99889900
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2404 attrib.exe 4760 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 3700 notepad.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 3940 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 3940 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeSecurityPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeSystemtimePrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeBackupPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeRestorePrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeShutdownPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeDebugPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeUndockPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeManageVolumePrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeImpersonatePrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: 33 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: 34 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: 35 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: 36 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3940 msdcsc.exe Token: SeSecurityPrivilege 3940 msdcsc.exe Token: SeTakeOwnershipPrivilege 3940 msdcsc.exe Token: SeLoadDriverPrivilege 3940 msdcsc.exe Token: SeSystemProfilePrivilege 3940 msdcsc.exe Token: SeSystemtimePrivilege 3940 msdcsc.exe Token: SeProfSingleProcessPrivilege 3940 msdcsc.exe Token: SeIncBasePriorityPrivilege 3940 msdcsc.exe Token: SeCreatePagefilePrivilege 3940 msdcsc.exe Token: SeBackupPrivilege 3940 msdcsc.exe Token: SeRestorePrivilege 3940 msdcsc.exe Token: SeShutdownPrivilege 3940 msdcsc.exe Token: SeDebugPrivilege 3940 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3940 msdcsc.exe Token: SeChangeNotifyPrivilege 3940 msdcsc.exe Token: SeRemoteShutdownPrivilege 3940 msdcsc.exe Token: SeUndockPrivilege 3940 msdcsc.exe Token: SeManageVolumePrivilege 3940 msdcsc.exe Token: SeImpersonatePrivilege 3940 msdcsc.exe Token: SeCreateGlobalPrivilege 3940 msdcsc.exe Token: 33 3940 msdcsc.exe Token: 34 3940 msdcsc.exe Token: 35 3940 msdcsc.exe Token: 36 3940 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 3940 msdcsc.exe -
Suspicious use of WriteProcessMemory 54 IoCs
Processes:
ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.execmd.execmd.exemsdcsc.exedescription pid Process procid_target PID 4740 wrote to memory of 3240 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 86 PID 4740 wrote to memory of 3240 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 86 PID 4740 wrote to memory of 3240 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 86 PID 4740 wrote to memory of 1864 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 88 PID 4740 wrote to memory of 1864 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 88 PID 4740 wrote to memory of 1864 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 88 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 4740 wrote to memory of 3700 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 89 PID 1864 wrote to memory of 2404 1864 cmd.exe 91 PID 1864 wrote to memory of 2404 1864 cmd.exe 91 PID 1864 wrote to memory of 2404 1864 cmd.exe 91 PID 3240 wrote to memory of 4760 3240 cmd.exe 92 PID 3240 wrote to memory of 4760 3240 cmd.exe 92 PID 3240 wrote to memory of 4760 3240 cmd.exe 92 PID 4740 wrote to memory of 3940 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 93 PID 4740 wrote to memory of 3940 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 93 PID 4740 wrote to memory of 3940 4740 ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe 93 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 PID 3940 wrote to memory of 4092 3940 msdcsc.exe 94 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2404 attrib.exe 4760 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4760
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2404
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
PID:3700
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:4092
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
662KB
MD5ffe8ce138a60c8bed31cbbc68df42a51
SHA110f741c31f368e32098b98677020070f90e33e4f
SHA2564ade0105a20cc8526b2cb0a10f41d5d1b9a38ba1b0d100334a22827f5ff372b6
SHA51294ff17a28a3ceb10330c8f4a20f7528373dfd3f8f290f66b0860205dd1add2de49bc349a440ad5abdffdac92edde2925c29469bd5c9b4040351a45afa989dc16