Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 05:06
Static task
static1
Behavioral task
behavioral1
Sample
5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exe
-
Size
849KB
-
MD5
5af9f8351c27c32d1c9d2179a34a0620
-
SHA1
b5046e105332a7fe6c71bd0f7d676158f30309f9
-
SHA256
e95cc70d8ce174cc2b28667e97552a26a91fcb7991d32a81fd23c9460af69af4
-
SHA512
436d353271c2e9a1282c89b84fca67d9f03891d0a4800902cd580fae071ff28aa361f2bdfd31bb207a84edc9d029a6257f8f8954f0092f033122dbd048adec62
-
SSDEEP
24576:o/QCXJSjgFOc433HWfFLj9kN+z9SprkSf2:F6Sjgp2m939kY90Lu
Malware Config
Extracted
darkcomet
Guest16
46.130.27.71:2000
DC_MUTEX-NDU3QZA
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
qghUM0qoxpi0
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
ãã.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ãã.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exeãã.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation ãã.exe -
Executes dropped EXE 2 IoCs
Processes:
ãã.exemsdcsc.exepid Process 3424 ãã.exe 440 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ãã.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" ãã.exe -
Processes:
resource yara_rule behavioral2/files/0x000c000000023b81-4.dat upx behavioral2/memory/3424-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/440-75-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3424-78-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/440-79-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/440-83-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/440-85-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/440-87-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exeãã.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ãã.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
Processes:
ãã.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ ãã.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
ãã.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3424 ãã.exe Token: SeSecurityPrivilege 3424 ãã.exe Token: SeTakeOwnershipPrivilege 3424 ãã.exe Token: SeLoadDriverPrivilege 3424 ãã.exe Token: SeSystemProfilePrivilege 3424 ãã.exe Token: SeSystemtimePrivilege 3424 ãã.exe Token: SeProfSingleProcessPrivilege 3424 ãã.exe Token: SeIncBasePriorityPrivilege 3424 ãã.exe Token: SeCreatePagefilePrivilege 3424 ãã.exe Token: SeBackupPrivilege 3424 ãã.exe Token: SeRestorePrivilege 3424 ãã.exe Token: SeShutdownPrivilege 3424 ãã.exe Token: SeDebugPrivilege 3424 ãã.exe Token: SeSystemEnvironmentPrivilege 3424 ãã.exe Token: SeChangeNotifyPrivilege 3424 ãã.exe Token: SeRemoteShutdownPrivilege 3424 ãã.exe Token: SeUndockPrivilege 3424 ãã.exe Token: SeManageVolumePrivilege 3424 ãã.exe Token: SeImpersonatePrivilege 3424 ãã.exe Token: SeCreateGlobalPrivilege 3424 ãã.exe Token: 33 3424 ãã.exe Token: 34 3424 ãã.exe Token: 35 3424 ãã.exe Token: 36 3424 ãã.exe Token: SeIncreaseQuotaPrivilege 440 msdcsc.exe Token: SeSecurityPrivilege 440 msdcsc.exe Token: SeTakeOwnershipPrivilege 440 msdcsc.exe Token: SeLoadDriverPrivilege 440 msdcsc.exe Token: SeSystemProfilePrivilege 440 msdcsc.exe Token: SeSystemtimePrivilege 440 msdcsc.exe Token: SeProfSingleProcessPrivilege 440 msdcsc.exe Token: SeIncBasePriorityPrivilege 440 msdcsc.exe Token: SeCreatePagefilePrivilege 440 msdcsc.exe Token: SeBackupPrivilege 440 msdcsc.exe Token: SeRestorePrivilege 440 msdcsc.exe Token: SeShutdownPrivilege 440 msdcsc.exe Token: SeDebugPrivilege 440 msdcsc.exe Token: SeSystemEnvironmentPrivilege 440 msdcsc.exe Token: SeChangeNotifyPrivilege 440 msdcsc.exe Token: SeRemoteShutdownPrivilege 440 msdcsc.exe Token: SeUndockPrivilege 440 msdcsc.exe Token: SeManageVolumePrivilege 440 msdcsc.exe Token: SeImpersonatePrivilege 440 msdcsc.exe Token: SeCreateGlobalPrivilege 440 msdcsc.exe Token: 33 440 msdcsc.exe Token: 34 440 msdcsc.exe Token: 35 440 msdcsc.exe Token: 36 440 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 440 msdcsc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exeãã.exedescription pid Process procid_target PID 3420 wrote to memory of 3424 3420 5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exe 84 PID 3420 wrote to memory of 3424 3420 5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exe 84 PID 3420 wrote to memory of 3424 3420 5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exe 84 PID 3424 wrote to memory of 440 3424 ãã.exe 85 PID 3424 wrote to memory of 440 3424 ãã.exe 85 PID 3424 wrote to memory of 440 3424 ãã.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5af9f8351c27c32d1c9d2179a34a0620_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Users\Admin\AppData\Local\Temp\ãã.exe"C:\Users\Admin\AppData\Local\Temp\ãã.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:440
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD5b0ee29daad196846092c646453938d80
SHA1c72fd553d44745b81a285be1d46214f11610d89d
SHA256b78166222dfa01f6583443162cc1d4780347943297ccf30eb114ba61119f2765
SHA512582ba8bf7817ebef597e9520183adb28946388a54e494769016a0ad0108a4391f0f111dcb0f5d8e64fa7a351e698a8fe888eb84da4ac1e8de6fd33136b2bd980