Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23-08-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe
-
Size
922KB
-
MD5
b9cd3297cd60bb32abe1d37a05ef0779
-
SHA1
c79999921c848f14a790ea2c3f812c2222596989
-
SHA256
f50ab51897840e388714b30c6f7aeb7c417b301e6db37b0461dad0ecb70b8767
-
SHA512
e5e82034d9a5da51bf3e08d820f5e33f5e139e19dd49ae292b06ba0d210b5c1ef7c5e163e7d48f5308c68c7c8f5de0d0f85576eb0382da980f2e97bf18091f01
-
SSDEEP
12288:Seu+JqAw9tqlYN9vF38hfUxixGSIuIehGhl3M9JiJTUGh4i61QGGC2kDI7llnUsl:J1l8qlGFVkxsyGhMvi61rqSglVUs2A
Malware Config
Extracted
darkcomet
Guest16
mohmmedpuck.zapto.org:1604
DC_MUTEX-GDQ66L4
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
TgTXJeSMbTnV
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Extracted
latentbot
mohmmedpuck.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2876 attrib.exe -
Executes dropped EXE 2 IoCs
pid Process 1600 msdcsc.exe 2604 msdcsc.exe -
Loads dropped DLL 3 IoCs
pid Process 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 1600 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3024 set thread context of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 1600 set thread context of 2604 1600 msdcsc.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2604 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeSecurityPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeSystemtimePrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeBackupPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeRestorePrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeShutdownPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeDebugPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeUndockPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeManageVolumePrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeImpersonatePrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: 33 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: 34 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: 35 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2604 msdcsc.exe Token: SeSecurityPrivilege 2604 msdcsc.exe Token: SeTakeOwnershipPrivilege 2604 msdcsc.exe Token: SeLoadDriverPrivilege 2604 msdcsc.exe Token: SeSystemProfilePrivilege 2604 msdcsc.exe Token: SeSystemtimePrivilege 2604 msdcsc.exe Token: SeProfSingleProcessPrivilege 2604 msdcsc.exe Token: SeIncBasePriorityPrivilege 2604 msdcsc.exe Token: SeCreatePagefilePrivilege 2604 msdcsc.exe Token: SeBackupPrivilege 2604 msdcsc.exe Token: SeRestorePrivilege 2604 msdcsc.exe Token: SeShutdownPrivilege 2604 msdcsc.exe Token: SeDebugPrivilege 2604 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2604 msdcsc.exe Token: SeChangeNotifyPrivilege 2604 msdcsc.exe Token: SeRemoteShutdownPrivilege 2604 msdcsc.exe Token: SeUndockPrivilege 2604 msdcsc.exe Token: SeManageVolumePrivilege 2604 msdcsc.exe Token: SeImpersonatePrivilege 2604 msdcsc.exe Token: SeCreateGlobalPrivilege 2604 msdcsc.exe Token: 33 2604 msdcsc.exe Token: 34 2604 msdcsc.exe Token: 35 2604 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 1600 msdcsc.exe 2604 msdcsc.exe -
Suspicious use of WriteProcessMemory 61 IoCs
description pid Process procid_target PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 3024 wrote to memory of 1568 3024 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 31 PID 1568 wrote to memory of 2772 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 32 PID 1568 wrote to memory of 2772 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 32 PID 1568 wrote to memory of 2772 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 32 PID 1568 wrote to memory of 2772 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 32 PID 2772 wrote to memory of 2876 2772 cmd.exe 34 PID 2772 wrote to memory of 2876 2772 cmd.exe 34 PID 2772 wrote to memory of 2876 2772 cmd.exe 34 PID 2772 wrote to memory of 2876 2772 cmd.exe 34 PID 1568 wrote to memory of 1600 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 35 PID 1568 wrote to memory of 1600 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 35 PID 1568 wrote to memory of 1600 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 35 PID 1568 wrote to memory of 1600 1568 b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe 35 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 1600 wrote to memory of 2604 1600 msdcsc.exe 36 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 PID 2604 wrote to memory of 2640 2604 msdcsc.exe 37 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2876 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\b9cd3297cd60bb32abe1d37a05ef0779_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2876
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"4⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
922KB
MD5b9cd3297cd60bb32abe1d37a05ef0779
SHA1c79999921c848f14a790ea2c3f812c2222596989
SHA256f50ab51897840e388714b30c6f7aeb7c417b301e6db37b0461dad0ecb70b8767
SHA512e5e82034d9a5da51bf3e08d820f5e33f5e139e19dd49ae292b06ba0d210b5c1ef7c5e163e7d48f5308c68c7c8f5de0d0f85576eb0382da980f2e97bf18091f01