Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-10-2024 15:22
Behavioral task
behavioral1
Sample
5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe
-
Size
756KB
-
MD5
5d4944507c05892008b66b2ba9474af5
-
SHA1
1ccd3a438221a9cada327f019e90bfedefca23ea
-
SHA256
170c29020fd017689eb37c993b6ecca30b24ac1974f4f2ff8e80c721a58590f5
-
SHA512
65b5e10613f07c99cab45fcf66336605d8a718d4d263d215a33c30a48d0626ec2eae7e16592c307e46d971fcc7ab1ea2b738657770d624bee1fc88e21a1ec744
-
SSDEEP
12288:E9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hTI:IZ1xuVVjfFoynPaVBUR8f+kN10EBBI
Malware Config
Extracted
darkcomet
Guest16
arkanorg.no-ip.org:1604
DC_MUTEX-UFK9EQ8
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
d1vpG230T6sj
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 2248 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exepid Process 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
iexplore.exe5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 3 IoCs
Processes:
5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exedescription ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
msdcsc.exedescription pid Process procid_target PID 2248 set thread context of 2860 2248 msdcsc.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
attrib.exemsdcsc.exeiexplore.exenotepad.exe5d4944507c05892008b66b2ba9474af5_JaffaCakes118.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid Process 2860 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exemsdcsc.exeiexplore.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeSecurityPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeSystemtimePrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeBackupPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeRestorePrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeShutdownPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeDebugPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeUndockPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeManageVolumePrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeImpersonatePrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: 33 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: 34 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: 35 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2248 msdcsc.exe Token: SeSecurityPrivilege 2248 msdcsc.exe Token: SeTakeOwnershipPrivilege 2248 msdcsc.exe Token: SeLoadDriverPrivilege 2248 msdcsc.exe Token: SeSystemProfilePrivilege 2248 msdcsc.exe Token: SeSystemtimePrivilege 2248 msdcsc.exe Token: SeProfSingleProcessPrivilege 2248 msdcsc.exe Token: SeIncBasePriorityPrivilege 2248 msdcsc.exe Token: SeCreatePagefilePrivilege 2248 msdcsc.exe Token: SeBackupPrivilege 2248 msdcsc.exe Token: SeRestorePrivilege 2248 msdcsc.exe Token: SeShutdownPrivilege 2248 msdcsc.exe Token: SeDebugPrivilege 2248 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2248 msdcsc.exe Token: SeChangeNotifyPrivilege 2248 msdcsc.exe Token: SeRemoteShutdownPrivilege 2248 msdcsc.exe Token: SeUndockPrivilege 2248 msdcsc.exe Token: SeManageVolumePrivilege 2248 msdcsc.exe Token: SeImpersonatePrivilege 2248 msdcsc.exe Token: SeCreateGlobalPrivilege 2248 msdcsc.exe Token: 33 2248 msdcsc.exe Token: 34 2248 msdcsc.exe Token: 35 2248 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2860 iexplore.exe Token: SeSecurityPrivilege 2860 iexplore.exe Token: SeTakeOwnershipPrivilege 2860 iexplore.exe Token: SeLoadDriverPrivilege 2860 iexplore.exe Token: SeSystemProfilePrivilege 2860 iexplore.exe Token: SeSystemtimePrivilege 2860 iexplore.exe Token: SeProfSingleProcessPrivilege 2860 iexplore.exe Token: SeIncBasePriorityPrivilege 2860 iexplore.exe Token: SeCreatePagefilePrivilege 2860 iexplore.exe Token: SeBackupPrivilege 2860 iexplore.exe Token: SeRestorePrivilege 2860 iexplore.exe Token: SeShutdownPrivilege 2860 iexplore.exe Token: SeDebugPrivilege 2860 iexplore.exe Token: SeSystemEnvironmentPrivilege 2860 iexplore.exe Token: SeChangeNotifyPrivilege 2860 iexplore.exe Token: SeRemoteShutdownPrivilege 2860 iexplore.exe Token: SeUndockPrivilege 2860 iexplore.exe Token: SeManageVolumePrivilege 2860 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid Process 2860 iexplore.exe -
Suspicious use of WriteProcessMemory 41 IoCs
Processes:
5d4944507c05892008b66b2ba9474af5_JaffaCakes118.execmd.exemsdcsc.exeiexplore.exedescription pid Process procid_target PID 2404 wrote to memory of 2432 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2432 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2432 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe 31 PID 2404 wrote to memory of 2432 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe 31 PID 2432 wrote to memory of 2084 2432 cmd.exe 33 PID 2432 wrote to memory of 2084 2432 cmd.exe 33 PID 2432 wrote to memory of 2084 2432 cmd.exe 33 PID 2432 wrote to memory of 2084 2432 cmd.exe 33 PID 2404 wrote to memory of 2248 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe 34 PID 2404 wrote to memory of 2248 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe 34 PID 2404 wrote to memory of 2248 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe 34 PID 2404 wrote to memory of 2248 2404 5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe 34 PID 2248 wrote to memory of 2860 2248 msdcsc.exe 35 PID 2248 wrote to memory of 2860 2248 msdcsc.exe 35 PID 2248 wrote to memory of 2860 2248 msdcsc.exe 35 PID 2248 wrote to memory of 2860 2248 msdcsc.exe 35 PID 2248 wrote to memory of 2860 2248 msdcsc.exe 35 PID 2248 wrote to memory of 2860 2248 msdcsc.exe 35 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 PID 2860 wrote to memory of 2884 2860 iexplore.exe 36 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\5d4944507c05892008b66b2ba9474af5_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2084
-
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2884
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD55d4944507c05892008b66b2ba9474af5
SHA11ccd3a438221a9cada327f019e90bfedefca23ea
SHA256170c29020fd017689eb37c993b6ecca30b24ac1974f4f2ff8e80c721a58590f5
SHA51265b5e10613f07c99cab45fcf66336605d8a718d4d263d215a33c30a48d0626ec2eae7e16592c307e46d971fcc7ab1ea2b738657770d624bee1fc88e21a1ec744