Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 00:02
Static task
static1
Behavioral task
behavioral1
Sample
dc1c009149df32f04373b3519dfdbc8b_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
dc1c009149df32f04373b3519dfdbc8b_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
dc1c009149df32f04373b3519dfdbc8b
-
SHA1
aef5fd7a3cd4351d96c53f4bece6a0cdf7835029
-
SHA256
619ccf5b3f6fe85d1887645e84ff4d480c7f53a0903a00fee2b6a4a3cd46a458
-
SHA512
1ec3919720658c495ead64f44f1eda2f666216f664cbad60890be18746b1426b242691d726ee51de6b48142e61945d148c21334453b23646ead33b2a482828d0
-
SSDEEP
12288:DaWzgMg7v3qnCiMErQohh0F4CCJ8lnyC8idoH8DVqlXueHrvNI8qNHiUXdWTJAAT:maHMv6CorjqnyC8klDuHbNInHRC2WhZ
Malware Config
Extracted
darkcomet
Guest16
darktestsh123.no-ip.info:1604
DC_MUTEX-XCY52F9
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
7U95T83DNYtl
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" uncrypted.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation dc1c009149df32f04373b3519dfdbc8b_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation uncrypted.exe -
Executes dropped EXE 2 IoCs
pid Process 2024 uncrypted.exe 624 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" uncrypted.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/4844-0-0x0000000000400000-0x00000000004D5000-memory.dmp autoit_exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe uncrypted.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe uncrypted.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ uncrypted.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dc1c009149df32f04373b3519dfdbc8b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uncrypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ uncrypted.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2024 uncrypted.exe Token: SeSecurityPrivilege 2024 uncrypted.exe Token: SeTakeOwnershipPrivilege 2024 uncrypted.exe Token: SeLoadDriverPrivilege 2024 uncrypted.exe Token: SeSystemProfilePrivilege 2024 uncrypted.exe Token: SeSystemtimePrivilege 2024 uncrypted.exe Token: SeProfSingleProcessPrivilege 2024 uncrypted.exe Token: SeIncBasePriorityPrivilege 2024 uncrypted.exe Token: SeCreatePagefilePrivilege 2024 uncrypted.exe Token: SeBackupPrivilege 2024 uncrypted.exe Token: SeRestorePrivilege 2024 uncrypted.exe Token: SeShutdownPrivilege 2024 uncrypted.exe Token: SeDebugPrivilege 2024 uncrypted.exe Token: SeSystemEnvironmentPrivilege 2024 uncrypted.exe Token: SeChangeNotifyPrivilege 2024 uncrypted.exe Token: SeRemoteShutdownPrivilege 2024 uncrypted.exe Token: SeUndockPrivilege 2024 uncrypted.exe Token: SeManageVolumePrivilege 2024 uncrypted.exe Token: SeImpersonatePrivilege 2024 uncrypted.exe Token: SeCreateGlobalPrivilege 2024 uncrypted.exe Token: 33 2024 uncrypted.exe Token: 34 2024 uncrypted.exe Token: 35 2024 uncrypted.exe Token: 36 2024 uncrypted.exe Token: SeIncreaseQuotaPrivilege 624 msdcsc.exe Token: SeSecurityPrivilege 624 msdcsc.exe Token: SeTakeOwnershipPrivilege 624 msdcsc.exe Token: SeLoadDriverPrivilege 624 msdcsc.exe Token: SeSystemProfilePrivilege 624 msdcsc.exe Token: SeSystemtimePrivilege 624 msdcsc.exe Token: SeProfSingleProcessPrivilege 624 msdcsc.exe Token: SeIncBasePriorityPrivilege 624 msdcsc.exe Token: SeCreatePagefilePrivilege 624 msdcsc.exe Token: SeBackupPrivilege 624 msdcsc.exe Token: SeRestorePrivilege 624 msdcsc.exe Token: SeShutdownPrivilege 624 msdcsc.exe Token: SeDebugPrivilege 624 msdcsc.exe Token: SeSystemEnvironmentPrivilege 624 msdcsc.exe Token: SeChangeNotifyPrivilege 624 msdcsc.exe Token: SeRemoteShutdownPrivilege 624 msdcsc.exe Token: SeUndockPrivilege 624 msdcsc.exe Token: SeManageVolumePrivilege 624 msdcsc.exe Token: SeImpersonatePrivilege 624 msdcsc.exe Token: SeCreateGlobalPrivilege 624 msdcsc.exe Token: 33 624 msdcsc.exe Token: 34 624 msdcsc.exe Token: 35 624 msdcsc.exe Token: 36 624 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 624 msdcsc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4844 wrote to memory of 2024 4844 dc1c009149df32f04373b3519dfdbc8b_JaffaCakes118.exe 83 PID 4844 wrote to memory of 2024 4844 dc1c009149df32f04373b3519dfdbc8b_JaffaCakes118.exe 83 PID 4844 wrote to memory of 2024 4844 dc1c009149df32f04373b3519dfdbc8b_JaffaCakes118.exe 83 PID 2024 wrote to memory of 624 2024 uncrypted.exe 91 PID 2024 wrote to memory of 624 2024 uncrypted.exe 91 PID 2024 wrote to memory of 624 2024 uncrypted.exe 91 PID 624 wrote to memory of 4600 624 msdcsc.exe 93 PID 624 wrote to memory of 4600 624 msdcsc.exe 93 PID 624 wrote to memory of 4600 624 msdcsc.exe 93 PID 624 wrote to memory of 888 624 msdcsc.exe 94 PID 624 wrote to memory of 888 624 msdcsc.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\dc1c009149df32f04373b3519dfdbc8b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dc1c009149df32f04373b3519dfdbc8b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Users\Admin\AppData\Local\Temp\uncrypted.exe"C:\Users\Admin\AppData\Local\Temp\uncrypted.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵PID:4600
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵PID:888
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
332KB
MD59b826fe60458bdfe801f3807d2f4219f
SHA1b490ede17dd208a9f41fe767d61f7656060f5508
SHA256e59fa9838cdde40d5845d0ac89e5bdb51ad3b3c74d9c27d5fbc8fa14d57384ff
SHA51207d80533c7b588a2861aa7f77d87d78b488c9bb73837b0c36e1f25caad3bac0a51c1e29bd7ebbf5ba5b11989fb410a4c0a7c15845f358f116ff68083a932f32a
-
Filesize
332KB
MD5f5b507d793a1f07b1735f57118943ec0
SHA127cba0b7895c3e8a1f22fa4954b526885e47e205
SHA25649ed71b6c346046d05b4a636539118456e3a07f2beaa645d418ffe71db590a23
SHA512e2d1e881a9f4fd4a1092ff75646de3c1c87bdfb2f75a2e0246f058d855dcedf378018b2e1535e523841f594209de73a98bfb7a1ff74d4b696e9a0db0ebc10672