Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 12:12
Static task
static1
Behavioral task
behavioral1
Sample
4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe
-
Size
708KB
-
MD5
4cc6c28d2beacff83e9f12bfc0120565
-
SHA1
a1c8e595a6d1ac1043fe50e93d87e883d54a3fdf
-
SHA256
f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef
-
SHA512
bd8aa7e44c1e780d41af98970073c39fd399145e9cd55d05f69511aa4dcdc6d964844a128c8ea38aab0f9804466c796fec3907186b83cbac68567c035e070fc9
-
SSDEEP
12288:eIh4EY1awKtBnrtw8bzRpyMObDkeFsB7pyCEbSTiTwRkfy9h4ORA/KjWHZ1dAx9u:eFoXBnpw8bzRhObDkvEbSDKC2UmKaHZd
Malware Config
Extracted
darkcomet
Guest16
minunip.no-ip.org:99
DC_MUTEX-UZ2SU8T
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
zXVjGZvnzDQ0
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2824 msdcsc.exe 1120 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4256 set thread context of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 2824 set thread context of 1120 2824 msdcsc.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeSecurityPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeSystemtimePrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeBackupPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeRestorePrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeShutdownPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeDebugPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeUndockPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeManageVolumePrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeImpersonatePrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: 33 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: 34 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: 35 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: 36 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1120 msdcsc.exe Token: SeSecurityPrivilege 1120 msdcsc.exe Token: SeTakeOwnershipPrivilege 1120 msdcsc.exe Token: SeLoadDriverPrivilege 1120 msdcsc.exe Token: SeSystemProfilePrivilege 1120 msdcsc.exe Token: SeSystemtimePrivilege 1120 msdcsc.exe Token: SeProfSingleProcessPrivilege 1120 msdcsc.exe Token: SeIncBasePriorityPrivilege 1120 msdcsc.exe Token: SeCreatePagefilePrivilege 1120 msdcsc.exe Token: SeBackupPrivilege 1120 msdcsc.exe Token: SeRestorePrivilege 1120 msdcsc.exe Token: SeShutdownPrivilege 1120 msdcsc.exe Token: SeDebugPrivilege 1120 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1120 msdcsc.exe Token: SeChangeNotifyPrivilege 1120 msdcsc.exe Token: SeRemoteShutdownPrivilege 1120 msdcsc.exe Token: SeUndockPrivilege 1120 msdcsc.exe Token: SeManageVolumePrivilege 1120 msdcsc.exe Token: SeImpersonatePrivilege 1120 msdcsc.exe Token: SeCreateGlobalPrivilege 1120 msdcsc.exe Token: 33 1120 msdcsc.exe Token: 34 1120 msdcsc.exe Token: 35 1120 msdcsc.exe Token: 36 1120 msdcsc.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 2824 msdcsc.exe 2824 msdcsc.exe 1120 msdcsc.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 4256 wrote to memory of 1580 4256 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 87 PID 1580 wrote to memory of 2824 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 88 PID 1580 wrote to memory of 2824 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 88 PID 1580 wrote to memory of 2824 1580 4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe 88 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89 PID 2824 wrote to memory of 1120 2824 msdcsc.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Users\Admin\AppData\Local\Temp\4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\4cc6c28d2beacff83e9f12bfc0120565_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exeC:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1120
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
708KB
MD54cc6c28d2beacff83e9f12bfc0120565
SHA1a1c8e595a6d1ac1043fe50e93d87e883d54a3fdf
SHA256f018c0d14c1b9ef5421920538e3e0efe33c91fa3bcd7b56fde9252bf0f5b04ef
SHA512bd8aa7e44c1e780d41af98970073c39fd399145e9cd55d05f69511aa4dcdc6d964844a128c8ea38aab0f9804466c796fec3907186b83cbac68567c035e070fc9