Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 06:11
Behavioral task
behavioral1
Sample
8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe
-
Size
253KB
-
MD5
8f8da0e5e91029fb2c41744c78470e97
-
SHA1
cfb4c8031ec0dc0ea913ca7d6a53bd21fd1dd77c
-
SHA256
d773d569ee00bea50205a061ee08dbb405ed1afa71ce62b0ea3fbfb2346392ca
-
SHA512
75aee980f72a4b0e9151c95a3f76dcc8aacc412f5d372516428281c62722919640839e3b37c7d32b2466c4e03ff478698495fd71a0c1c44d35750df65943f700
-
SSDEEP
6144:YD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZ8N:Yl8E4w5huat7UovONzbXwwN
Malware Config
Extracted
darkcomet
Guest16
skidbooter.no-ip.info:1604
DC_MUTEX-F54S21D
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
pQAJ6hoSubuz
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 212 attrib.exe 3980 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 4436 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 3740 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/4664-0-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/files/0x0007000000023ca3-7.dat upx behavioral2/memory/4664-16-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-20-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-21-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-22-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-23-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-24-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-25-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-26-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-27-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-28-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-29-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-30-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-31-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-32-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-33-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3740-34-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3740 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeSecurityPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeSystemtimePrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeBackupPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeRestorePrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeShutdownPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeDebugPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeUndockPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeManageVolumePrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeImpersonatePrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: 33 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: 34 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: 35 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: 36 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3740 msdcsc.exe Token: SeSecurityPrivilege 3740 msdcsc.exe Token: SeTakeOwnershipPrivilege 3740 msdcsc.exe Token: SeLoadDriverPrivilege 3740 msdcsc.exe Token: SeSystemProfilePrivilege 3740 msdcsc.exe Token: SeSystemtimePrivilege 3740 msdcsc.exe Token: SeProfSingleProcessPrivilege 3740 msdcsc.exe Token: SeIncBasePriorityPrivilege 3740 msdcsc.exe Token: SeCreatePagefilePrivilege 3740 msdcsc.exe Token: SeBackupPrivilege 3740 msdcsc.exe Token: SeRestorePrivilege 3740 msdcsc.exe Token: SeShutdownPrivilege 3740 msdcsc.exe Token: SeDebugPrivilege 3740 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3740 msdcsc.exe Token: SeChangeNotifyPrivilege 3740 msdcsc.exe Token: SeRemoteShutdownPrivilege 3740 msdcsc.exe Token: SeUndockPrivilege 3740 msdcsc.exe Token: SeManageVolumePrivilege 3740 msdcsc.exe Token: SeImpersonatePrivilege 3740 msdcsc.exe Token: SeCreateGlobalPrivilege 3740 msdcsc.exe Token: 33 3740 msdcsc.exe Token: 34 3740 msdcsc.exe Token: 35 3740 msdcsc.exe Token: 36 3740 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3740 msdcsc.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 4664 wrote to memory of 1740 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 85 PID 4664 wrote to memory of 1740 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 85 PID 4664 wrote to memory of 1740 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 85 PID 4664 wrote to memory of 2952 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 86 PID 4664 wrote to memory of 2952 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 86 PID 4664 wrote to memory of 2952 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 86 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 4436 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 87 PID 4664 wrote to memory of 3740 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 90 PID 4664 wrote to memory of 3740 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 90 PID 4664 wrote to memory of 3740 4664 8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe 90 PID 2952 wrote to memory of 212 2952 cmd.exe 91 PID 2952 wrote to memory of 212 2952 cmd.exe 91 PID 2952 wrote to memory of 212 2952 cmd.exe 91 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 3740 wrote to memory of 4668 3740 msdcsc.exe 92 PID 1740 wrote to memory of 3980 1740 cmd.exe 93 PID 1740 wrote to memory of 3980 1740 cmd.exe 93 PID 1740 wrote to memory of 3980 1740 cmd.exe 93 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 212 attrib.exe 3980 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\8f8da0e5e91029fb2c41744c78470e97_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:212
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4436
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4668
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
253KB
MD58f8da0e5e91029fb2c41744c78470e97
SHA1cfb4c8031ec0dc0ea913ca7d6a53bd21fd1dd77c
SHA256d773d569ee00bea50205a061ee08dbb405ed1afa71ce62b0ea3fbfb2346392ca
SHA51275aee980f72a4b0e9151c95a3f76dcc8aacc412f5d372516428281c62722919640839e3b37c7d32b2466c4e03ff478698495fd71a0c1c44d35750df65943f700