Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 16:49
Behavioral task
behavioral1
Sample
48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe
-
Size
260KB
-
MD5
48ec0a901bd97559d139f86d69bee34b
-
SHA1
dc72ab37041cb5d5b0bed3e6c2f7a1c86f65f860
-
SHA256
a4680f71a2c0e4c5a18ab267ab982fbe09e29f6dcb0e5a78d2a1f7bde36e508d
-
SHA512
5811f1dd8014ce5c165a2e72a4159cd4753fadb8299e54520926a1120a970aabb63bbc8543cddc57541c0e4ad933be2b67b7e7dabc00a798de4da384feec7cf3
-
SSDEEP
6144:WD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ:Wl8E4w5huat7UovONzbXw
Malware Config
Extracted
darkcomet
Server
74.67.204.217:1604
DC_MUTEX-K3RB92Y
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
jUVNG81kyjy5
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 5076 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Processes:
resource yara_rule behavioral2/memory/2788-0-0x0000000000400000-0x00000000004BD000-memory.dmp upx C:\Users\Admin\Documents\MSDCSC\msdcsc.exe upx behavioral2/memory/2788-64-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral2/memory/5076-66-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral2/memory/5076-67-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral2/memory/5076-70-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral2/memory/5076-72-0x0000000000400000-0x00000000004BD000-memory.dmp upx behavioral2/memory/5076-80-0x0000000000400000-0x00000000004BD000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exemsdcsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
Processes:
48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeSecurityPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeSystemtimePrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeBackupPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeRestorePrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeShutdownPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeDebugPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeUndockPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeManageVolumePrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeImpersonatePrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: 33 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: 34 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: 35 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: 36 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5076 msdcsc.exe Token: SeSecurityPrivilege 5076 msdcsc.exe Token: SeTakeOwnershipPrivilege 5076 msdcsc.exe Token: SeLoadDriverPrivilege 5076 msdcsc.exe Token: SeSystemProfilePrivilege 5076 msdcsc.exe Token: SeSystemtimePrivilege 5076 msdcsc.exe Token: SeProfSingleProcessPrivilege 5076 msdcsc.exe Token: SeIncBasePriorityPrivilege 5076 msdcsc.exe Token: SeCreatePagefilePrivilege 5076 msdcsc.exe Token: SeBackupPrivilege 5076 msdcsc.exe Token: SeRestorePrivilege 5076 msdcsc.exe Token: SeShutdownPrivilege 5076 msdcsc.exe Token: SeDebugPrivilege 5076 msdcsc.exe Token: SeSystemEnvironmentPrivilege 5076 msdcsc.exe Token: SeChangeNotifyPrivilege 5076 msdcsc.exe Token: SeRemoteShutdownPrivilege 5076 msdcsc.exe Token: SeUndockPrivilege 5076 msdcsc.exe Token: SeManageVolumePrivilege 5076 msdcsc.exe Token: SeImpersonatePrivilege 5076 msdcsc.exe Token: SeCreateGlobalPrivilege 5076 msdcsc.exe Token: 33 5076 msdcsc.exe Token: 34 5076 msdcsc.exe Token: 35 5076 msdcsc.exe Token: 36 5076 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 5076 msdcsc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exedescription pid process target process PID 2788 wrote to memory of 5076 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe msdcsc.exe PID 2788 wrote to memory of 5076 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe msdcsc.exe PID 2788 wrote to memory of 5076 2788 48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\48ec0a901bd97559d139f86d69bee34b_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5076
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260KB
MD548ec0a901bd97559d139f86d69bee34b
SHA1dc72ab37041cb5d5b0bed3e6c2f7a1c86f65f860
SHA256a4680f71a2c0e4c5a18ab267ab982fbe09e29f6dcb0e5a78d2a1f7bde36e508d
SHA5125811f1dd8014ce5c165a2e72a4159cd4753fadb8299e54520926a1120a970aabb63bbc8543cddc57541c0e4ad933be2b67b7e7dabc00a798de4da384feec7cf3