Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-06-2024 23:53
Behavioral task
behavioral1
Sample
01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe
-
Size
350KB
-
MD5
01479b8b2e2b3b2786855a6dd80c1dbc
-
SHA1
7a1af1b34adf0209da21cb028840685df9d9094c
-
SHA256
0a5cc31c118393bac53b76f1f719d32b700d25fe45e93535b41e761810e4023a
-
SHA512
83c00d9a2459a6b7a271564cd3181fa277f25253b4401fc0eeb0f7037b32272a030dda7cf9a7c6ded62193a82d32057d98de3f20c35770c7267235c09ba4a032
-
SSDEEP
6144:ND7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ9c+QcV9Uy:Nl8E4w5huat7UovONzbXwpcn
Malware Config
Extracted
darkcomet
windowsUpdater
darkcomet30.zapto.org:1604
DC_MUTEX-NFZPTPA
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
PgDSDzMMXrJr
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Extracted
latentbot
darkcomet30.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3872 msdcsc.exe -
resource yara_rule behavioral2/memory/2408-0-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/files/0x000700000002340d-6.dat upx behavioral2/memory/2408-15-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-18-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-19-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-21-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-22-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-23-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-24-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-25-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-26-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-27-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-28-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-29-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-30-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-31-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral2/memory/3872-32-0x0000000000400000-0x00000000004EB000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeSecurityPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeSystemtimePrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeBackupPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeRestorePrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeShutdownPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeDebugPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeUndockPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeManageVolumePrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeImpersonatePrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: 33 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: 34 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: 35 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: 36 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3872 msdcsc.exe Token: SeSecurityPrivilege 3872 msdcsc.exe Token: SeTakeOwnershipPrivilege 3872 msdcsc.exe Token: SeLoadDriverPrivilege 3872 msdcsc.exe Token: SeSystemProfilePrivilege 3872 msdcsc.exe Token: SeSystemtimePrivilege 3872 msdcsc.exe Token: SeProfSingleProcessPrivilege 3872 msdcsc.exe Token: SeIncBasePriorityPrivilege 3872 msdcsc.exe Token: SeCreatePagefilePrivilege 3872 msdcsc.exe Token: SeBackupPrivilege 3872 msdcsc.exe Token: SeRestorePrivilege 3872 msdcsc.exe Token: SeShutdownPrivilege 3872 msdcsc.exe Token: SeDebugPrivilege 3872 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3872 msdcsc.exe Token: SeChangeNotifyPrivilege 3872 msdcsc.exe Token: SeRemoteShutdownPrivilege 3872 msdcsc.exe Token: SeUndockPrivilege 3872 msdcsc.exe Token: SeManageVolumePrivilege 3872 msdcsc.exe Token: SeImpersonatePrivilege 3872 msdcsc.exe Token: SeCreateGlobalPrivilege 3872 msdcsc.exe Token: 33 3872 msdcsc.exe Token: 34 3872 msdcsc.exe Token: 35 3872 msdcsc.exe Token: 36 3872 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3872 msdcsc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2408 wrote to memory of 3872 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe 84 PID 2408 wrote to memory of 3872 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe 84 PID 2408 wrote to memory of 3872 2408 01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe 84 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85 PID 3872 wrote to memory of 2344 3872 msdcsc.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\01479b8b2e2b3b2786855a6dd80c1dbc_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
350KB
MD501479b8b2e2b3b2786855a6dd80c1dbc
SHA17a1af1b34adf0209da21cb028840685df9d9094c
SHA2560a5cc31c118393bac53b76f1f719d32b700d25fe45e93535b41e761810e4023a
SHA51283c00d9a2459a6b7a271564cd3181fa277f25253b4401fc0eeb0f7037b32272a030dda7cf9a7c6ded62193a82d32057d98de3f20c35770c7267235c09ba4a032