Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 07:34
Behavioral task
behavioral1
Sample
1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe
-
Size
658KB
-
MD5
1fe626bf863003dcbc182ff06555eda8
-
SHA1
32eae2194d7d43e1a89b8cb9dd64645ce1fd49ff
-
SHA256
0c665dd5d03c805679f78902dbc226d065a46531767a615b17fd97f6344f9cf4
-
SHA512
43fab0b31a81a338cc9fef23e32ae73a65d83c61356fcb89f4068fb03aa87c4c9bd3211e1b29a4f2fdbb7c1c7a49090f29213fb7165586b05e8616e7ec2d6056
-
SSDEEP
12288:C9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFj:uiBIGkbxqEcjsWiDxguehC2Sw
Malware Config
Extracted
darkcomet
Guest16
vladshara.ddns.net:1604
DC_MUTEX-K5TFQGG
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
SE4BgDmqbg2y
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\msdcsc.exe" 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2696 attrib.exe 2044 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 4048 msdcsc.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\msdcsc.exe" 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 4048 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeSecurityPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeSystemtimePrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeBackupPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeRestorePrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeShutdownPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeDebugPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeUndockPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeManageVolumePrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeImpersonatePrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: 33 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: 34 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: 35 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: 36 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4048 msdcsc.exe Token: SeSecurityPrivilege 4048 msdcsc.exe Token: SeTakeOwnershipPrivilege 4048 msdcsc.exe Token: SeLoadDriverPrivilege 4048 msdcsc.exe Token: SeSystemProfilePrivilege 4048 msdcsc.exe Token: SeSystemtimePrivilege 4048 msdcsc.exe Token: SeProfSingleProcessPrivilege 4048 msdcsc.exe Token: SeIncBasePriorityPrivilege 4048 msdcsc.exe Token: SeCreatePagefilePrivilege 4048 msdcsc.exe Token: SeBackupPrivilege 4048 msdcsc.exe Token: SeRestorePrivilege 4048 msdcsc.exe Token: SeShutdownPrivilege 4048 msdcsc.exe Token: SeDebugPrivilege 4048 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4048 msdcsc.exe Token: SeChangeNotifyPrivilege 4048 msdcsc.exe Token: SeRemoteShutdownPrivilege 4048 msdcsc.exe Token: SeUndockPrivilege 4048 msdcsc.exe Token: SeManageVolumePrivilege 4048 msdcsc.exe Token: SeImpersonatePrivilege 4048 msdcsc.exe Token: SeCreateGlobalPrivilege 4048 msdcsc.exe Token: 33 4048 msdcsc.exe Token: 34 4048 msdcsc.exe Token: 35 4048 msdcsc.exe Token: 36 4048 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 4048 msdcsc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.execmd.execmd.exemsdcsc.exedescription pid Process procid_target PID 4756 wrote to memory of 3420 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe 84 PID 4756 wrote to memory of 3420 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe 84 PID 4756 wrote to memory of 3420 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe 84 PID 4756 wrote to memory of 1460 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe 85 PID 4756 wrote to memory of 1460 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe 85 PID 4756 wrote to memory of 1460 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe 85 PID 3420 wrote to memory of 2696 3420 cmd.exe 88 PID 3420 wrote to memory of 2696 3420 cmd.exe 88 PID 3420 wrote to memory of 2696 3420 cmd.exe 88 PID 1460 wrote to memory of 2044 1460 cmd.exe 89 PID 1460 wrote to memory of 2044 1460 cmd.exe 89 PID 1460 wrote to memory of 2044 1460 cmd.exe 89 PID 4756 wrote to memory of 4048 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe 90 PID 4756 wrote to memory of 4048 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe 90 PID 4756 wrote to memory of 4048 4756 1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe 90 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 PID 4048 wrote to memory of 3684 4048 msdcsc.exe 91 -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2696 attrib.exe 2044 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\1fe626bf863003dcbc182ff06555eda8_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2044
-
-
-
C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4048 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:3684
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD51fe626bf863003dcbc182ff06555eda8
SHA132eae2194d7d43e1a89b8cb9dd64645ce1fd49ff
SHA2560c665dd5d03c805679f78902dbc226d065a46531767a615b17fd97f6344f9cf4
SHA51243fab0b31a81a338cc9fef23e32ae73a65d83c61356fcb89f4068fb03aa87c4c9bd3211e1b29a4f2fdbb7c1c7a49090f29213fb7165586b05e8616e7ec2d6056