Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/10/2024, 04:26
Behavioral task
behavioral1
Sample
333ee3240844040307c8f94dd8727432_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
333ee3240844040307c8f94dd8727432_JaffaCakes118.exe
-
Size
251KB
-
MD5
333ee3240844040307c8f94dd8727432
-
SHA1
8f0286086d4fcc5cc86cd1273ebf81a6d1f59930
-
SHA256
21c62920a70490cb443dc876a025423a55cf70918bbfbfc7121d8d1e47cf9026
-
SHA512
24c9ccf72c18ff1983304846ed0b54c9debba6fe5ea41b7692d49ba0b021ee09b7fe45c1ad8ecc8b55192819ce9b9a01be23bb3dd85027d9f336bb2e5b966606
-
SSDEEP
6144:gcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:gcW7KEZlPzCy37
Malware Config
Extracted
darkcomet
Guest16
serveralpha.no-ip.biz:200
DC_MUTEX-KL1WYTJ
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
2V5Cy2WQxee7
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2808 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
resource yara_rule behavioral2/memory/3484-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/files/0x0008000000023c9f-6.dat upx behavioral2/memory/3484-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-23-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-24-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-26-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-27-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2808-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeSecurityPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeSystemtimePrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeBackupPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeRestorePrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeShutdownPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeDebugPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeUndockPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeManageVolumePrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeImpersonatePrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: 33 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: 34 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: 35 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: 36 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2808 msdcsc.exe Token: SeSecurityPrivilege 2808 msdcsc.exe Token: SeTakeOwnershipPrivilege 2808 msdcsc.exe Token: SeLoadDriverPrivilege 2808 msdcsc.exe Token: SeSystemProfilePrivilege 2808 msdcsc.exe Token: SeSystemtimePrivilege 2808 msdcsc.exe Token: SeProfSingleProcessPrivilege 2808 msdcsc.exe Token: SeIncBasePriorityPrivilege 2808 msdcsc.exe Token: SeCreatePagefilePrivilege 2808 msdcsc.exe Token: SeBackupPrivilege 2808 msdcsc.exe Token: SeRestorePrivilege 2808 msdcsc.exe Token: SeShutdownPrivilege 2808 msdcsc.exe Token: SeDebugPrivilege 2808 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2808 msdcsc.exe Token: SeChangeNotifyPrivilege 2808 msdcsc.exe Token: SeRemoteShutdownPrivilege 2808 msdcsc.exe Token: SeUndockPrivilege 2808 msdcsc.exe Token: SeManageVolumePrivilege 2808 msdcsc.exe Token: SeImpersonatePrivilege 2808 msdcsc.exe Token: SeCreateGlobalPrivilege 2808 msdcsc.exe Token: 33 2808 msdcsc.exe Token: 34 2808 msdcsc.exe Token: 35 2808 msdcsc.exe Token: 36 2808 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2808 msdcsc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3484 wrote to memory of 2808 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe 85 PID 3484 wrote to memory of 2808 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe 85 PID 3484 wrote to memory of 2808 3484 333ee3240844040307c8f94dd8727432_JaffaCakes118.exe 85 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87 PID 2808 wrote to memory of 3092 2808 msdcsc.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\333ee3240844040307c8f94dd8727432_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\333ee3240844040307c8f94dd8727432_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:3092
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD5333ee3240844040307c8f94dd8727432
SHA18f0286086d4fcc5cc86cd1273ebf81a6d1f59930
SHA25621c62920a70490cb443dc876a025423a55cf70918bbfbfc7121d8d1e47cf9026
SHA51224c9ccf72c18ff1983304846ed0b54c9debba6fe5ea41b7692d49ba0b021ee09b7fe45c1ad8ecc8b55192819ce9b9a01be23bb3dd85027d9f336bb2e5b966606