Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 06:38
Behavioral task
behavioral1
Sample
8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe
-
Size
700KB
-
MD5
8fb054263f441ee44bf20f7d9a364e3d
-
SHA1
a75b5d8cf569b04033d3910ca6045a105bf46736
-
SHA256
501ccde156c54df0367c00411098d252d35de3f6c77ba9f925443e721536a3a4
-
SHA512
ab517e731bbd14b7c7271f482bb9f6f73d5a891373ee43a26068ec9faa775caff11f7fb9cd95af327ae2e81f66d3a40380a00dc95ba7069a7a51217c818891b6
-
SSDEEP
12288:I9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hH8I:8Z1xuVVjfFoynPaVBUR8f+kN10EBH
Malware Config
Extracted
darkcomet
COMPANY
austinabbey.no-ip.biz:1604
DC_MUTEX-QWK9ER5
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
DVHtxRe2Naeb
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2604 msdcsc.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exemsdcsc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1632 1232 WerFault.exe notepad.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exemsdcsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
Processes:
8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exemsdcsc.exedescription pid process Token: SeIncreaseQuotaPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeSecurityPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeSystemtimePrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeBackupPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeRestorePrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeShutdownPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeDebugPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeUndockPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeManageVolumePrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeImpersonatePrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: 33 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: 34 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: 35 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: 36 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2604 msdcsc.exe Token: SeSecurityPrivilege 2604 msdcsc.exe Token: SeTakeOwnershipPrivilege 2604 msdcsc.exe Token: SeLoadDriverPrivilege 2604 msdcsc.exe Token: SeSystemProfilePrivilege 2604 msdcsc.exe Token: SeSystemtimePrivilege 2604 msdcsc.exe Token: SeProfSingleProcessPrivilege 2604 msdcsc.exe Token: SeIncBasePriorityPrivilege 2604 msdcsc.exe Token: SeCreatePagefilePrivilege 2604 msdcsc.exe Token: SeBackupPrivilege 2604 msdcsc.exe Token: SeRestorePrivilege 2604 msdcsc.exe Token: SeShutdownPrivilege 2604 msdcsc.exe Token: SeDebugPrivilege 2604 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2604 msdcsc.exe Token: SeChangeNotifyPrivilege 2604 msdcsc.exe Token: SeRemoteShutdownPrivilege 2604 msdcsc.exe Token: SeUndockPrivilege 2604 msdcsc.exe Token: SeManageVolumePrivilege 2604 msdcsc.exe Token: SeImpersonatePrivilege 2604 msdcsc.exe Token: SeCreateGlobalPrivilege 2604 msdcsc.exe Token: 33 2604 msdcsc.exe Token: 34 2604 msdcsc.exe Token: 35 2604 msdcsc.exe Token: 36 2604 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid process 2604 msdcsc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
Processes:
8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exemsdcsc.exedescription pid process target process PID 4588 wrote to memory of 2604 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe msdcsc.exe PID 4588 wrote to memory of 2604 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe msdcsc.exe PID 4588 wrote to memory of 2604 4588 8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe msdcsc.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe PID 2604 wrote to memory of 1232 2604 msdcsc.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8fb054263f441ee44bf20f7d9a364e3d_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1232
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1232 -s 764⤵
- Program crash
PID:1632
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1232 -ip 12321⤵PID:2584
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
700KB
MD58fb054263f441ee44bf20f7d9a364e3d
SHA1a75b5d8cf569b04033d3910ca6045a105bf46736
SHA256501ccde156c54df0367c00411098d252d35de3f6c77ba9f925443e721536a3a4
SHA512ab517e731bbd14b7c7271f482bb9f6f73d5a891373ee43a26068ec9faa775caff11f7fb9cd95af327ae2e81f66d3a40380a00dc95ba7069a7a51217c818891b6