Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 18:48
Static task
static1
Behavioral task
behavioral1
Sample
60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe
-
Size
541KB
-
MD5
60a23c51894524a344bfecab6532dc7f
-
SHA1
fb84a84cb7e6ce0ecf8fc75ffcf162ddcaffcdd7
-
SHA256
57ea796132c2aaab208d837a2405013f5aff35f7808db136032540ca5af6388f
-
SHA512
a43f13af5fc0beeec1802a8541cd79104766e82b4770221e0e8bfe78df48b04267d0b777a457badee7a548d90bcd7786048e616e666e566a80e20d8cf4a3ca52
-
SSDEEP
12288:T2ghLvPhXpe3PliT+tcuncgmkJx6uWyQ9I0xyWgs+1r:1XhZgPloumkJx/PCILWl+l
Malware Config
Extracted
darkcomet
Guest16
37.45.181.235:1604
coldwarn.ddns.net:1604
coldwarn.ddns.net:8621
valparusfive.ddns.net:1604
DC_MUTEX-J03NXGL
-
InstallPath
MSDC1SC\msd1csc.exe
-
gencode
jyVpYcNsHGRM
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate1
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Gekon.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDC1SC\\msd1csc.exe" Gekon.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
msd1csc.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msd1csc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msd1csc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msd1csc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msd1csc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msd1csc.exe -
Processes:
msd1csc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msd1csc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msd1csc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 880 attrib.exe 2368 attrib.exe -
Executes dropped EXE 2 IoCs
Processes:
Gekon.exemsd1csc.exepid process 2504 Gekon.exe 1852 msd1csc.exe -
Loads dropped DLL 7 IoCs
Processes:
60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exeGekon.exepid process 2244 60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe 2244 60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe 2244 60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe 2244 60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe 2244 60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe 2504 Gekon.exe 2504 Gekon.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Gekon.exe upx behavioral1/memory/2504-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1852-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2504-106-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1852-110-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Processes:
msd1csc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msd1csc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msd1csc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Gekon.exemsd1csc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDC1SC\\msd1csc.exe" Gekon.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDC1SC\\msd1csc.exe" msd1csc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msd1csc.exepid process 1852 msd1csc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
Gekon.exemsd1csc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2504 Gekon.exe Token: SeSecurityPrivilege 2504 Gekon.exe Token: SeTakeOwnershipPrivilege 2504 Gekon.exe Token: SeLoadDriverPrivilege 2504 Gekon.exe Token: SeSystemProfilePrivilege 2504 Gekon.exe Token: SeSystemtimePrivilege 2504 Gekon.exe Token: SeProfSingleProcessPrivilege 2504 Gekon.exe Token: SeIncBasePriorityPrivilege 2504 Gekon.exe Token: SeCreatePagefilePrivilege 2504 Gekon.exe Token: SeBackupPrivilege 2504 Gekon.exe Token: SeRestorePrivilege 2504 Gekon.exe Token: SeShutdownPrivilege 2504 Gekon.exe Token: SeDebugPrivilege 2504 Gekon.exe Token: SeSystemEnvironmentPrivilege 2504 Gekon.exe Token: SeChangeNotifyPrivilege 2504 Gekon.exe Token: SeRemoteShutdownPrivilege 2504 Gekon.exe Token: SeUndockPrivilege 2504 Gekon.exe Token: SeManageVolumePrivilege 2504 Gekon.exe Token: SeImpersonatePrivilege 2504 Gekon.exe Token: SeCreateGlobalPrivilege 2504 Gekon.exe Token: 33 2504 Gekon.exe Token: 34 2504 Gekon.exe Token: 35 2504 Gekon.exe Token: SeIncreaseQuotaPrivilege 1852 msd1csc.exe Token: SeSecurityPrivilege 1852 msd1csc.exe Token: SeTakeOwnershipPrivilege 1852 msd1csc.exe Token: SeLoadDriverPrivilege 1852 msd1csc.exe Token: SeSystemProfilePrivilege 1852 msd1csc.exe Token: SeSystemtimePrivilege 1852 msd1csc.exe Token: SeProfSingleProcessPrivilege 1852 msd1csc.exe Token: SeIncBasePriorityPrivilege 1852 msd1csc.exe Token: SeCreatePagefilePrivilege 1852 msd1csc.exe Token: SeBackupPrivilege 1852 msd1csc.exe Token: SeRestorePrivilege 1852 msd1csc.exe Token: SeShutdownPrivilege 1852 msd1csc.exe Token: SeDebugPrivilege 1852 msd1csc.exe Token: SeSystemEnvironmentPrivilege 1852 msd1csc.exe Token: SeChangeNotifyPrivilege 1852 msd1csc.exe Token: SeRemoteShutdownPrivilege 1852 msd1csc.exe Token: SeUndockPrivilege 1852 msd1csc.exe Token: SeManageVolumePrivilege 1852 msd1csc.exe Token: SeImpersonatePrivilege 1852 msd1csc.exe Token: SeCreateGlobalPrivilege 1852 msd1csc.exe Token: 33 1852 msd1csc.exe Token: 34 1852 msd1csc.exe Token: 35 1852 msd1csc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msd1csc.exepid process 1852 msd1csc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exeGekon.execmd.execmd.exemsd1csc.exedescription pid process target process PID 2244 wrote to memory of 2504 2244 60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe Gekon.exe PID 2244 wrote to memory of 2504 2244 60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe Gekon.exe PID 2244 wrote to memory of 2504 2244 60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe Gekon.exe PID 2244 wrote to memory of 2504 2244 60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe Gekon.exe PID 2504 wrote to memory of 1992 2504 Gekon.exe cmd.exe PID 2504 wrote to memory of 1992 2504 Gekon.exe cmd.exe PID 2504 wrote to memory of 1992 2504 Gekon.exe cmd.exe PID 2504 wrote to memory of 1992 2504 Gekon.exe cmd.exe PID 2504 wrote to memory of 2408 2504 Gekon.exe cmd.exe PID 2504 wrote to memory of 2408 2504 Gekon.exe cmd.exe PID 2504 wrote to memory of 2408 2504 Gekon.exe cmd.exe PID 2504 wrote to memory of 2408 2504 Gekon.exe cmd.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 2504 wrote to memory of 2460 2504 Gekon.exe notepad.exe PID 1992 wrote to memory of 880 1992 cmd.exe attrib.exe PID 1992 wrote to memory of 880 1992 cmd.exe attrib.exe PID 1992 wrote to memory of 880 1992 cmd.exe attrib.exe PID 1992 wrote to memory of 880 1992 cmd.exe attrib.exe PID 2408 wrote to memory of 2368 2408 cmd.exe attrib.exe PID 2408 wrote to memory of 2368 2408 cmd.exe attrib.exe PID 2408 wrote to memory of 2368 2408 cmd.exe attrib.exe PID 2408 wrote to memory of 2368 2408 cmd.exe attrib.exe PID 2504 wrote to memory of 1852 2504 Gekon.exe msd1csc.exe PID 2504 wrote to memory of 1852 2504 Gekon.exe msd1csc.exe PID 2504 wrote to memory of 1852 2504 Gekon.exe msd1csc.exe PID 2504 wrote to memory of 1852 2504 Gekon.exe msd1csc.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe PID 1852 wrote to memory of 1844 1852 msd1csc.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
msd1csc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msd1csc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msd1csc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msd1csc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 880 attrib.exe 2368 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\60a23c51894524a344bfecab6532dc7f_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Roaming\Gekon.exe"C:\Users\Admin\AppData\Roaming\Gekon.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\Gekon.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming\Gekon.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2368
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe"C:\Users\Admin\AppData\Local\Temp\MSDC1SC\msd1csc.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1852 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:1844
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD56f648790e3f364b7885b15a75dc84e90
SHA11e53de6d72c77796efc313becf40575cf0a464db
SHA25630bcb57982cf131921d229ea13f6b1086bdd722266fde287609a31fb1896184a
SHA5128bb05a9d42e65016fe171cd3d6ed38c06c7b990aad3efdb5494bd89dd29b2031b3bce3aeb4f4999052a4a6ba95a18465da15203fd599dd35935b7fd432d0aa40