Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 23:34
Static task
static1
Behavioral task
behavioral1
Sample
67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe
-
Size
450KB
-
MD5
67de7126bce1376edeb487ed34d6892b
-
SHA1
901df5eeeba0d5d6774b646599ea98c430970e4b
-
SHA256
3178ebb16fffc765f2f69266a92d10f1f996a51e7ed8a27482a9cfebdca0b567
-
SHA512
236dd13642b3e79396aefb05f40edceb5c599c30d1d2c138193558853fc5cc12d9ad1bc6e13ee42b7ad9ddd38f2f47387aeafd7f616c743274b84d29a56a3b6f
-
SSDEEP
12288:+MnBsky90bVpotSvGIUTXmxk7wc9d8yDCb:rsky2potS+BTXgVc9dD
Malware Config
Extracted
darkcomet
Guest16
randomhost1.no-ip.biz:1604
DC_MUTEX-XGWDZ9R
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
05XmjuYKW509
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
RUNESC~1.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" RUNESC~1.EXE -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RUNESC~1.EXEdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation RUNESC~1.EXE -
Executes dropped EXE 3 IoCs
Processes:
RUNESC~1.EXEmsdcsc.exetwunk_32.exepid process 2008 RUNESC~1.EXE 1284 msdcsc.exe 1624 twunk_32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exeRUNESC~1.EXEmsdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" RUNESC~1.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RUNESC~1.EXEmsdcsc.exetwunk_32.exenotepad.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUNESC~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language twunk_32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Modifies registry class 1 IoCs
Processes:
RUNESC~1.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ RUNESC~1.EXE -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
RUNESC~1.EXEmsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2008 RUNESC~1.EXE Token: SeSecurityPrivilege 2008 RUNESC~1.EXE Token: SeTakeOwnershipPrivilege 2008 RUNESC~1.EXE Token: SeLoadDriverPrivilege 2008 RUNESC~1.EXE Token: SeSystemProfilePrivilege 2008 RUNESC~1.EXE Token: SeSystemtimePrivilege 2008 RUNESC~1.EXE Token: SeProfSingleProcessPrivilege 2008 RUNESC~1.EXE Token: SeIncBasePriorityPrivilege 2008 RUNESC~1.EXE Token: SeCreatePagefilePrivilege 2008 RUNESC~1.EXE Token: SeBackupPrivilege 2008 RUNESC~1.EXE Token: SeRestorePrivilege 2008 RUNESC~1.EXE Token: SeShutdownPrivilege 2008 RUNESC~1.EXE Token: SeDebugPrivilege 2008 RUNESC~1.EXE Token: SeSystemEnvironmentPrivilege 2008 RUNESC~1.EXE Token: SeChangeNotifyPrivilege 2008 RUNESC~1.EXE Token: SeRemoteShutdownPrivilege 2008 RUNESC~1.EXE Token: SeUndockPrivilege 2008 RUNESC~1.EXE Token: SeManageVolumePrivilege 2008 RUNESC~1.EXE Token: SeImpersonatePrivilege 2008 RUNESC~1.EXE Token: SeCreateGlobalPrivilege 2008 RUNESC~1.EXE Token: 33 2008 RUNESC~1.EXE Token: 34 2008 RUNESC~1.EXE Token: 35 2008 RUNESC~1.EXE Token: 36 2008 RUNESC~1.EXE Token: SeIncreaseQuotaPrivilege 1284 msdcsc.exe Token: SeSecurityPrivilege 1284 msdcsc.exe Token: SeTakeOwnershipPrivilege 1284 msdcsc.exe Token: SeLoadDriverPrivilege 1284 msdcsc.exe Token: SeSystemProfilePrivilege 1284 msdcsc.exe Token: SeSystemtimePrivilege 1284 msdcsc.exe Token: SeProfSingleProcessPrivilege 1284 msdcsc.exe Token: SeIncBasePriorityPrivilege 1284 msdcsc.exe Token: SeCreatePagefilePrivilege 1284 msdcsc.exe Token: SeBackupPrivilege 1284 msdcsc.exe Token: SeRestorePrivilege 1284 msdcsc.exe Token: SeShutdownPrivilege 1284 msdcsc.exe Token: SeDebugPrivilege 1284 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1284 msdcsc.exe Token: SeChangeNotifyPrivilege 1284 msdcsc.exe Token: SeRemoteShutdownPrivilege 1284 msdcsc.exe Token: SeUndockPrivilege 1284 msdcsc.exe Token: SeManageVolumePrivilege 1284 msdcsc.exe Token: SeImpersonatePrivilege 1284 msdcsc.exe Token: SeCreateGlobalPrivilege 1284 msdcsc.exe Token: 33 1284 msdcsc.exe Token: 34 1284 msdcsc.exe Token: 35 1284 msdcsc.exe Token: 36 1284 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 1284 msdcsc.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exeRUNESC~1.EXEmsdcsc.exedescription pid process target process PID 3208 wrote to memory of 2008 3208 67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe RUNESC~1.EXE PID 3208 wrote to memory of 2008 3208 67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe RUNESC~1.EXE PID 3208 wrote to memory of 2008 3208 67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe RUNESC~1.EXE PID 2008 wrote to memory of 1284 2008 RUNESC~1.EXE msdcsc.exe PID 2008 wrote to memory of 1284 2008 RUNESC~1.EXE msdcsc.exe PID 2008 wrote to memory of 1284 2008 RUNESC~1.EXE msdcsc.exe PID 3208 wrote to memory of 1624 3208 67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe twunk_32.exe PID 3208 wrote to memory of 1624 3208 67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe twunk_32.exe PID 3208 wrote to memory of 1624 3208 67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe twunk_32.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe PID 1284 wrote to memory of 4816 1284 msdcsc.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\67de7126bce1376edeb487ed34d6892b_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RUNESC~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\RUNESC~1.EXE2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:4816
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\twunk_32.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\twunk_32.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1624
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660KB
MD51a04fc3701c65302d078a27fe6bebf2d
SHA17285a9d187d15f4220f3cf7631bca41e5b92d319
SHA25627c5c07cfb4758b42bf328547758f1198c72e3efc1c23e4a26b8d38e454bec4e
SHA512ab8d249f5f632d0c73d04e852b432d310c4d5e308028540856b4f6b1a05c38d782687cc1a3ddb0130b94f89865f12c902dce13f712f2022ce7c047cff9f17c13
-
Filesize
30KB
MD50bd6e68f3ea0dd62cd86283d86895381
SHA1e207de5c580279ad40c89bf6f2c2d47c77efd626
SHA256a18b0a31c87475be5d4dc8ab693224e24ae79f2845d788a657555cb30c59078b
SHA51226504d31027ceac1c6b1e3f945e447c7beb83ff9b8db29d23e1d2321fc96419686773009da95ef6cd35245788f81e546f50f829d71c39e07e07e1fecbf2d8fd4