Analysis
-
max time kernel
141s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-10-2024 08:34
Behavioral task
behavioral1
Sample
73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe
-
Size
251KB
-
MD5
73018a1aa0b4d66d12ee4ff787661ec8
-
SHA1
f9cfdad26472b08d7d70fdb72a25069b37f879e9
-
SHA256
d8921998e196dead7ac38e135f96d4e25179b6cf5f14ae1e95859fbc808d93dd
-
SHA512
68f80ce40e5c932b0d0c52e656e2b9ea0d5528242e3624c9f0baf7384d73779f30bbca46e535c564f7fd6a5aea03a093a3b745f299aa17017737a2b3bf65260d
-
SSDEEP
6144:QcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37b:QcW7KEZlPzCy37
Malware Config
Extracted
darkcomet
us
199.217.119.58:5730
DC_MUTEX-B4KEQ1P
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
lM7FNnVLabB9
-
install
true
-
offline_keylogger
true
-
password
geli9988
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 3000 attrib.exe 2428 attrib.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 1548 notepad.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 3020 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exepid Process 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2112-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2112-27-0x0000000003E00000-0x0000000003EB7000-memory.dmp upx behavioral1/files/0x000700000001878c-23.dat upx behavioral1/memory/3020-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2112-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3020-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3020-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3020-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3020-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3020-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exenotepad.execmd.execmd.exeattrib.exeattrib.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 3020 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeSecurityPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeSystemtimePrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeBackupPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeRestorePrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeShutdownPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeDebugPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeUndockPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeManageVolumePrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeImpersonatePrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: 33 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: 34 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: 35 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3020 msdcsc.exe Token: SeSecurityPrivilege 3020 msdcsc.exe Token: SeTakeOwnershipPrivilege 3020 msdcsc.exe Token: SeLoadDriverPrivilege 3020 msdcsc.exe Token: SeSystemProfilePrivilege 3020 msdcsc.exe Token: SeSystemtimePrivilege 3020 msdcsc.exe Token: SeProfSingleProcessPrivilege 3020 msdcsc.exe Token: SeIncBasePriorityPrivilege 3020 msdcsc.exe Token: SeCreatePagefilePrivilege 3020 msdcsc.exe Token: SeBackupPrivilege 3020 msdcsc.exe Token: SeRestorePrivilege 3020 msdcsc.exe Token: SeShutdownPrivilege 3020 msdcsc.exe Token: SeDebugPrivilege 3020 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3020 msdcsc.exe Token: SeChangeNotifyPrivilege 3020 msdcsc.exe Token: SeRemoteShutdownPrivilege 3020 msdcsc.exe Token: SeUndockPrivilege 3020 msdcsc.exe Token: SeManageVolumePrivilege 3020 msdcsc.exe Token: SeImpersonatePrivilege 3020 msdcsc.exe Token: SeCreateGlobalPrivilege 3020 msdcsc.exe Token: 33 3020 msdcsc.exe Token: 34 3020 msdcsc.exe Token: 35 3020 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 3020 msdcsc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 2112 wrote to memory of 2972 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2972 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2972 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2972 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 30 PID 2112 wrote to memory of 2988 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2988 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2988 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 31 PID 2112 wrote to memory of 2988 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 31 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2112 wrote to memory of 1548 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 33 PID 2972 wrote to memory of 2428 2972 cmd.exe 35 PID 2972 wrote to memory of 2428 2972 cmd.exe 35 PID 2972 wrote to memory of 2428 2972 cmd.exe 35 PID 2972 wrote to memory of 2428 2972 cmd.exe 35 PID 2988 wrote to memory of 3000 2988 cmd.exe 36 PID 2988 wrote to memory of 3000 2988 cmd.exe 36 PID 2988 wrote to memory of 3000 2988 cmd.exe 36 PID 2988 wrote to memory of 3000 2988 cmd.exe 36 PID 2112 wrote to memory of 3020 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 37 PID 2112 wrote to memory of 3020 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 37 PID 2112 wrote to memory of 3020 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 37 PID 2112 wrote to memory of 3020 2112 73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe 37 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 3000 attrib.exe 2428 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\73018a1aa0b4d66d12ee4ff787661ec8_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2428
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3000
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1548
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3020
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD573018a1aa0b4d66d12ee4ff787661ec8
SHA1f9cfdad26472b08d7d70fdb72a25069b37f879e9
SHA256d8921998e196dead7ac38e135f96d4e25179b6cf5f14ae1e95859fbc808d93dd
SHA51268f80ce40e5c932b0d0c52e656e2b9ea0d5528242e3624c9f0baf7384d73779f30bbca46e535c564f7fd6a5aea03a093a3b745f299aa17017737a2b3bf65260d