Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 03:26
Behavioral task
behavioral1
Sample
08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe
-
Size
756KB
-
MD5
08eaff5084b9697ce7abe813eb313262
-
SHA1
e4a650041c5d808c37815389ade16b2503de969a
-
SHA256
845d9c26c2473529342dd5f2c40997e76f895a08cd93acb8190faf5e2fe074ef
-
SHA512
437dbb1b0b473609bbf152d7e23e9bab6744ccd6b1b779d8fd48fdda6edd29188b54642311f92207c618315df07b7ba07d70304ce6bdaa8433dc6fc5a885fa44
-
SSDEEP
12288:p9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9EkNC/:zZ1xuVVjfFoynPaVBUR8f+kN10Ed
Malware Config
Extracted
darkcomet
Guest16
wearedotexe.no-ip.biz:200
DC_MUTEX-R80F205
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
2bJFRYvQllRE
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 1368 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeSecurityPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeSystemtimePrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeBackupPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeRestorePrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeShutdownPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeDebugPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeUndockPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeManageVolumePrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeImpersonatePrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: 33 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: 34 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: 35 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: 36 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1368 msdcsc.exe Token: SeSecurityPrivilege 1368 msdcsc.exe Token: SeTakeOwnershipPrivilege 1368 msdcsc.exe Token: SeLoadDriverPrivilege 1368 msdcsc.exe Token: SeSystemProfilePrivilege 1368 msdcsc.exe Token: SeSystemtimePrivilege 1368 msdcsc.exe Token: SeProfSingleProcessPrivilege 1368 msdcsc.exe Token: SeIncBasePriorityPrivilege 1368 msdcsc.exe Token: SeCreatePagefilePrivilege 1368 msdcsc.exe Token: SeBackupPrivilege 1368 msdcsc.exe Token: SeRestorePrivilege 1368 msdcsc.exe Token: SeShutdownPrivilege 1368 msdcsc.exe Token: SeDebugPrivilege 1368 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1368 msdcsc.exe Token: SeChangeNotifyPrivilege 1368 msdcsc.exe Token: SeRemoteShutdownPrivilege 1368 msdcsc.exe Token: SeUndockPrivilege 1368 msdcsc.exe Token: SeManageVolumePrivilege 1368 msdcsc.exe Token: SeImpersonatePrivilege 1368 msdcsc.exe Token: SeCreateGlobalPrivilege 1368 msdcsc.exe Token: 33 1368 msdcsc.exe Token: 34 1368 msdcsc.exe Token: 35 1368 msdcsc.exe Token: 36 1368 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 1368 msdcsc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exedescription pid Process procid_target PID 3876 wrote to memory of 1368 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe 82 PID 3876 wrote to memory of 1368 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe 82 PID 3876 wrote to memory of 1368 3876 08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\08eaff5084b9697ce7abe813eb313262_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD508eaff5084b9697ce7abe813eb313262
SHA1e4a650041c5d808c37815389ade16b2503de969a
SHA256845d9c26c2473529342dd5f2c40997e76f895a08cd93acb8190faf5e2fe074ef
SHA512437dbb1b0b473609bbf152d7e23e9bab6744ccd6b1b779d8fd48fdda6edd29188b54642311f92207c618315df07b7ba07d70304ce6bdaa8433dc6fc5a885fa44