Analysis
-
max time kernel
148s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 01:11
Behavioral task
behavioral1
Sample
9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe
-
Size
744KB
-
MD5
9efca807cb8d8779e6e3805f23163150
-
SHA1
c17164df6305b3a73b049f955414d0422a3cbc8b
-
SHA256
0791d1be1634b976961b378918d11dca6262d1812ef9c449e8096c2cfb087f0e
-
SHA512
5318d857e165a5b8005d72e04bcc6af2de4e58bf6369a9e9df1ab5858f475ef96b6bb26a9b72b3387517d119341b666ea84cbe7ffdaa119d85b341310c403911
-
SSDEEP
12288:DeIEQIo9eetAPGVa/PmRiCw36khpDWnfYqIh4HzrXG8et7BSYFuDZ2xbUHaYa34b:DemIo9eetASa/PNokrDWfFsaoNFuDool
Malware Config
Extracted
darkcomet
123
31.193.15.146:4444
DC_MUTEX-VXUMNCN
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
oVyAbwnA4ehh
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
msdcsc.exemsdcsc.exepid Process 4016 msdcsc.exe 3196 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 764 set thread context of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 4016 set thread context of 3196 4016 msdcsc.exe 84 -
Processes:
resource yara_rule behavioral2/memory/764-0-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral2/memory/764-7-0x0000000000400000-0x00000000004D1000-memory.dmp upx behavioral2/files/0x000a000000023b81-14.dat upx behavioral2/memory/4016-32-0x0000000000400000-0x00000000004D1000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exemsdcsc.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeSecurityPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeSystemtimePrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeBackupPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeRestorePrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeShutdownPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeDebugPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeUndockPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeManageVolumePrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeImpersonatePrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: 33 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: 34 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: 35 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: 36 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3196 msdcsc.exe Token: SeSecurityPrivilege 3196 msdcsc.exe Token: SeTakeOwnershipPrivilege 3196 msdcsc.exe Token: SeLoadDriverPrivilege 3196 msdcsc.exe Token: SeSystemProfilePrivilege 3196 msdcsc.exe Token: SeSystemtimePrivilege 3196 msdcsc.exe Token: SeProfSingleProcessPrivilege 3196 msdcsc.exe Token: SeIncBasePriorityPrivilege 3196 msdcsc.exe Token: SeCreatePagefilePrivilege 3196 msdcsc.exe Token: SeBackupPrivilege 3196 msdcsc.exe Token: SeRestorePrivilege 3196 msdcsc.exe Token: SeShutdownPrivilege 3196 msdcsc.exe Token: SeDebugPrivilege 3196 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3196 msdcsc.exe Token: SeChangeNotifyPrivilege 3196 msdcsc.exe Token: SeRemoteShutdownPrivilege 3196 msdcsc.exe Token: SeUndockPrivilege 3196 msdcsc.exe Token: SeManageVolumePrivilege 3196 msdcsc.exe Token: SeImpersonatePrivilege 3196 msdcsc.exe Token: SeCreateGlobalPrivilege 3196 msdcsc.exe Token: 33 3196 msdcsc.exe Token: 34 3196 msdcsc.exe Token: 35 3196 msdcsc.exe Token: 36 3196 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exemsdcsc.exemsdcsc.exepid Process 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 4016 msdcsc.exe 3196 msdcsc.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 764 wrote to memory of 3552 764 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 82 PID 3552 wrote to memory of 4016 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 83 PID 3552 wrote to memory of 4016 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 83 PID 3552 wrote to memory of 4016 3552 9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe 83 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84 PID 4016 wrote to memory of 3196 4016 msdcsc.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9efca807cb8d8779e6e3805f23163150_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3196
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
744KB
MD59efca807cb8d8779e6e3805f23163150
SHA1c17164df6305b3a73b049f955414d0422a3cbc8b
SHA2560791d1be1634b976961b378918d11dca6262d1812ef9c449e8096c2cfb087f0e
SHA5125318d857e165a5b8005d72e04bcc6af2de4e58bf6369a9e9df1ab5858f475ef96b6bb26a9b72b3387517d119341b666ea84cbe7ffdaa119d85b341310c403911