Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 19:01
Static task
static1
Behavioral task
behavioral1
Sample
4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe
-
Size
794KB
-
MD5
4e80168bcb2673f9fb284d339a1f36be
-
SHA1
55d06c980caf3920a53846dfe106c2e83fe11fae
-
SHA256
5732ac20218d329557e17f8babfa74c8ecc5035b2c021d80ec42da75a8c50926
-
SHA512
d12bdb85500d096ba714c2b742ff63da99ff5a2aa69ae23d661c9ab4c9ca8beca458947c813a4c03127b22ef10b9bab5a07c17dcda623021ba4e3526d519e021
-
SSDEEP
12288:7l6RkwVNVSNW9dDRySO94a29sL1Ni8r1NTTbsTohYWEgRW1ah2M:7wkwVmNW9lBNs5Ni8rXTPsE3LIahR
Malware Config
Extracted
darkcomet
Guest16
bomido.no-ip.biz:5000
DC_MUTEX-QJ5HZQG
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
9GXWxSfCCvaS
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Executes dropped EXE 2 IoCs
Processes:
msdcsc.exemsdcsc.exepid Process 2648 msdcsc.exe 2608 msdcsc.exe -
Loads dropped DLL 3 IoCs
Processes:
4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exemsdcsc.exepid Process 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 2648 msdcsc.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 2512 set thread context of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2648 set thread context of 2608 2648 msdcsc.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exenotepad.exemsdcsc.exemsdcsc.exe4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 2608 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeSecurityPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeSystemtimePrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeBackupPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeRestorePrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeShutdownPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeDebugPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeUndockPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeManageVolumePrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeImpersonatePrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: 33 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: 34 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: 35 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2608 msdcsc.exe Token: SeSecurityPrivilege 2608 msdcsc.exe Token: SeTakeOwnershipPrivilege 2608 msdcsc.exe Token: SeLoadDriverPrivilege 2608 msdcsc.exe Token: SeSystemProfilePrivilege 2608 msdcsc.exe Token: SeSystemtimePrivilege 2608 msdcsc.exe Token: SeProfSingleProcessPrivilege 2608 msdcsc.exe Token: SeIncBasePriorityPrivilege 2608 msdcsc.exe Token: SeCreatePagefilePrivilege 2608 msdcsc.exe Token: SeBackupPrivilege 2608 msdcsc.exe Token: SeRestorePrivilege 2608 msdcsc.exe Token: SeShutdownPrivilege 2608 msdcsc.exe Token: SeDebugPrivilege 2608 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2608 msdcsc.exe Token: SeChangeNotifyPrivilege 2608 msdcsc.exe Token: SeRemoteShutdownPrivilege 2608 msdcsc.exe Token: SeUndockPrivilege 2608 msdcsc.exe Token: SeManageVolumePrivilege 2608 msdcsc.exe Token: SeImpersonatePrivilege 2608 msdcsc.exe Token: SeCreateGlobalPrivilege 2608 msdcsc.exe Token: 33 2608 msdcsc.exe Token: 34 2608 msdcsc.exe Token: 35 2608 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 2608 msdcsc.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2512 wrote to memory of 2880 2512 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 31 PID 2880 wrote to memory of 2740 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 32 PID 2880 wrote to memory of 2740 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 32 PID 2880 wrote to memory of 2740 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 32 PID 2880 wrote to memory of 2740 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 32 PID 2880 wrote to memory of 2788 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 34 PID 2880 wrote to memory of 2788 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 34 PID 2880 wrote to memory of 2788 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 34 PID 2880 wrote to memory of 2788 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 34 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2736 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 36 PID 2880 wrote to memory of 2648 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 38 PID 2880 wrote to memory of 2648 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 38 PID 2880 wrote to memory of 2648 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 38 PID 2880 wrote to memory of 2648 2880 4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe 38 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 PID 2648 wrote to memory of 2608 2648 msdcsc.exe 39 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
PID:2740 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\4e80168bcb2673f9fb284d339a1f36be_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2700
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"4⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2608
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
794KB
MD54e80168bcb2673f9fb284d339a1f36be
SHA155d06c980caf3920a53846dfe106c2e83fe11fae
SHA2565732ac20218d329557e17f8babfa74c8ecc5035b2c021d80ec42da75a8c50926
SHA512d12bdb85500d096ba714c2b742ff63da99ff5a2aa69ae23d661c9ab4c9ca8beca458947c813a4c03127b22ef10b9bab5a07c17dcda623021ba4e3526d519e021