Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 06:21
Static task
static1
Behavioral task
behavioral1
Sample
dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe
-
Size
677KB
-
MD5
dd67f4dcc096eaf0e6d24ffbeb6ab22a
-
SHA1
fdb679646cf9afacab7aabb723844ddf40d47731
-
SHA256
2695171fe89643108287f83695cbda3d256aeb9ef15c81da2117edf4783848cc
-
SHA512
b819e723848c9462ac2927c9d0e755dbd8116971ed6690be14a1de069256d2866cc87b934cadf922f8c36d994022fc9c02c95a906b1892ce97f7f70a2db2e908
-
SSDEEP
12288:yH/6wKKk1QA0gi8cNbn6I+VluyKSKAZ8dtdFqbFjGbYNeGmkVna5y8S6:yH/6wRL1gRcNbnT64/SjK3dFaabgeDU
Malware Config
Extracted
darkcomet
Guest16
have-fun.hopto.org:1604
DC_MUTEX-LX8E21X
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
k2Cmqg9s09U5
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4836 attrib.exe 884 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4796 msdcsc.exe 4028 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2176 set thread context of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 4796 set thread context of 4028 4796 msdcsc.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4028 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeSecurityPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeSystemtimePrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeBackupPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeRestorePrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeShutdownPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeDebugPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeUndockPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeManageVolumePrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeImpersonatePrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: 33 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: 34 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: 35 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: 36 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe Token: SeDebugPrivilege 4796 msdcsc.exe Token: SeIncreaseQuotaPrivilege 4028 msdcsc.exe Token: SeSecurityPrivilege 4028 msdcsc.exe Token: SeTakeOwnershipPrivilege 4028 msdcsc.exe Token: SeLoadDriverPrivilege 4028 msdcsc.exe Token: SeSystemProfilePrivilege 4028 msdcsc.exe Token: SeSystemtimePrivilege 4028 msdcsc.exe Token: SeProfSingleProcessPrivilege 4028 msdcsc.exe Token: SeIncBasePriorityPrivilege 4028 msdcsc.exe Token: SeCreatePagefilePrivilege 4028 msdcsc.exe Token: SeBackupPrivilege 4028 msdcsc.exe Token: SeRestorePrivilege 4028 msdcsc.exe Token: SeShutdownPrivilege 4028 msdcsc.exe Token: SeDebugPrivilege 4028 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4028 msdcsc.exe Token: SeChangeNotifyPrivilege 4028 msdcsc.exe Token: SeRemoteShutdownPrivilege 4028 msdcsc.exe Token: SeUndockPrivilege 4028 msdcsc.exe Token: SeManageVolumePrivilege 4028 msdcsc.exe Token: SeImpersonatePrivilege 4028 msdcsc.exe Token: SeCreateGlobalPrivilege 4028 msdcsc.exe Token: 33 4028 msdcsc.exe Token: 34 4028 msdcsc.exe Token: 35 4028 msdcsc.exe Token: 36 4028 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4028 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 2176 wrote to memory of 4268 2176 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 85 PID 4268 wrote to memory of 2468 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 86 PID 4268 wrote to memory of 2468 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 86 PID 4268 wrote to memory of 2468 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 86 PID 4268 wrote to memory of 3352 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 88 PID 4268 wrote to memory of 3352 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 88 PID 4268 wrote to memory of 3352 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 88 PID 4268 wrote to memory of 4796 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 90 PID 4268 wrote to memory of 4796 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 90 PID 4268 wrote to memory of 4796 4268 dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe 90 PID 2468 wrote to memory of 884 2468 cmd.exe 91 PID 2468 wrote to memory of 884 2468 cmd.exe 91 PID 2468 wrote to memory of 884 2468 cmd.exe 91 PID 3352 wrote to memory of 4836 3352 cmd.exe 92 PID 3352 wrote to memory of 4836 3352 cmd.exe 92 PID 3352 wrote to memory of 4836 3352 cmd.exe 92 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4796 wrote to memory of 4028 4796 msdcsc.exe 93 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 PID 4028 wrote to memory of 4128 4028 msdcsc.exe 94 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4836 attrib.exe 884 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\dd67f4dcc096eaf0e6d24ffbeb6ab22a_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:884
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4836
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:4128
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
677KB
MD5dd67f4dcc096eaf0e6d24ffbeb6ab22a
SHA1fdb679646cf9afacab7aabb723844ddf40d47731
SHA2562695171fe89643108287f83695cbda3d256aeb9ef15c81da2117edf4783848cc
SHA512b819e723848c9462ac2927c9d0e755dbd8116971ed6690be14a1de069256d2866cc87b934cadf922f8c36d994022fc9c02c95a906b1892ce97f7f70a2db2e908