Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13/07/2024, 06:17
Static task
static1
Behavioral task
behavioral1
Sample
40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe
-
Size
333KB
-
MD5
40829cf20ef915ac8487f3d134fbf456
-
SHA1
5a6b3e6911d804c89bd67eb9e6f2b522cfb44b65
-
SHA256
285550ddfefd50bc0d6ad5494f8e7417c9a6a48d6f09c16db681fa4a9d799fa2
-
SHA512
fb77c9ed7b7e42e157a732cb729297233106cd19e16f1b7533f5c81af793178675923f8bc7c1d5100d2526282fc4de1702274d11053ecbf1ee87e8180d70d887
-
SSDEEP
6144:bMMWJH007FoGoyy3GSrsM/XII6aN2Z1sVd+SK6brDgNqpbn+UnCT7m4OhUcV9Ui:2JH0NGoyYYB7Z10s+DgNqR+37m4Oci
Malware Config
Extracted
darkcomet
CLeaN
serverc.serveblog.net:1723
DC_MUTEX-DHA5MCE
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Q84yJDkCGvBe
-
install
true
-
offline_keylogger
true
-
password
Snakes
-
persistence
true
-
reg_key
����������.b
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2316 attrib.exe 2240 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2356 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\ãíßÑæÈÏÇÊí.b = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\ãíßÑæÈÏÇÊí.b = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeSecurityPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeSystemtimePrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeBackupPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeRestorePrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeShutdownPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeDebugPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeUndockPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeManageVolumePrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeImpersonatePrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: 33 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: 34 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: 35 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2356 msdcsc.exe Token: SeSecurityPrivilege 2356 msdcsc.exe Token: SeTakeOwnershipPrivilege 2356 msdcsc.exe Token: SeLoadDriverPrivilege 2356 msdcsc.exe Token: SeSystemProfilePrivilege 2356 msdcsc.exe Token: SeSystemtimePrivilege 2356 msdcsc.exe Token: SeProfSingleProcessPrivilege 2356 msdcsc.exe Token: SeIncBasePriorityPrivilege 2356 msdcsc.exe Token: SeCreatePagefilePrivilege 2356 msdcsc.exe Token: SeBackupPrivilege 2356 msdcsc.exe Token: SeRestorePrivilege 2356 msdcsc.exe Token: SeShutdownPrivilege 2356 msdcsc.exe Token: SeDebugPrivilege 2356 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2356 msdcsc.exe Token: SeChangeNotifyPrivilege 2356 msdcsc.exe Token: SeRemoteShutdownPrivilege 2356 msdcsc.exe Token: SeUndockPrivilege 2356 msdcsc.exe Token: SeManageVolumePrivilege 2356 msdcsc.exe Token: SeImpersonatePrivilege 2356 msdcsc.exe Token: SeCreateGlobalPrivilege 2356 msdcsc.exe Token: 33 2356 msdcsc.exe Token: 34 2356 msdcsc.exe Token: 35 2356 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2356 msdcsc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2108 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 30 PID 2692 wrote to memory of 2108 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 30 PID 2692 wrote to memory of 2108 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 30 PID 2692 wrote to memory of 2108 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 30 PID 2692 wrote to memory of 1916 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 31 PID 2692 wrote to memory of 1916 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 31 PID 2692 wrote to memory of 1916 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 31 PID 2692 wrote to memory of 1916 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 31 PID 1916 wrote to memory of 2316 1916 cmd.exe 34 PID 1916 wrote to memory of 2316 1916 cmd.exe 34 PID 1916 wrote to memory of 2316 1916 cmd.exe 34 PID 1916 wrote to memory of 2316 1916 cmd.exe 34 PID 2108 wrote to memory of 2240 2108 cmd.exe 35 PID 2108 wrote to memory of 2240 2108 cmd.exe 35 PID 2108 wrote to memory of 2240 2108 cmd.exe 35 PID 2108 wrote to memory of 2240 2108 cmd.exe 35 PID 2692 wrote to memory of 2356 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 36 PID 2692 wrote to memory of 2356 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 36 PID 2692 wrote to memory of 2356 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 36 PID 2692 wrote to memory of 2356 2692 40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe 36 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 PID 2356 wrote to memory of 2460 2356 msdcsc.exe 37 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2316 attrib.exe 2240 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\40829cf20ef915ac8487f3d134fbf456_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2240
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2316
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"2⤵
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2460
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
333KB
MD540829cf20ef915ac8487f3d134fbf456
SHA15a6b3e6911d804c89bd67eb9e6f2b522cfb44b65
SHA256285550ddfefd50bc0d6ad5494f8e7417c9a6a48d6f09c16db681fa4a9d799fa2
SHA512fb77c9ed7b7e42e157a732cb729297233106cd19e16f1b7533f5c81af793178675923f8bc7c1d5100d2526282fc4de1702274d11053ecbf1ee87e8180d70d887