Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 09:16
Static task
static1
Behavioral task
behavioral1
Sample
e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe
-
Size
676KB
-
MD5
e5b1bb3bb10e1870f622cbc5a49e1e9f
-
SHA1
77ace91242caaafebb4478068d064d3cb98f72a5
-
SHA256
dff1fdf57e443884f73c50c7c3d285e6b752fa923a3601daa3c1ce63331ce4f2
-
SHA512
a970b3b3625a3385cb0df70fa3b31b383dcc8efdccb9e47f595c9eec1ea87c1817a1fca2f4a9d62a1ef2bccf7031706e7c8935ba81c20d9c7a60ee7691cfde05
-
SSDEEP
12288:cWRSJugNlxv0W3ZUwbqwpXbtL8LLtBYKuFewpncaXn3IWeK4DYrwjWK8hR/JSUSc:pQcgNTv0CUwbhtLuLYtFFJNeDErdh0Nu
Malware Config
Extracted
darkcomet
24/12/2012 1604
158.255.215.83:1700
DC_MUTEX-YEWS2Q4
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
3xmvFz3cURTB
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3692 msdcsc.exe 4684 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 548 set thread context of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 3692 set thread context of 4684 3692 msdcsc.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeSecurityPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeSystemtimePrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeBackupPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeRestorePrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeShutdownPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeDebugPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeUndockPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeManageVolumePrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeImpersonatePrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: 33 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: 34 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: 35 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: 36 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4684 msdcsc.exe Token: SeSecurityPrivilege 4684 msdcsc.exe Token: SeTakeOwnershipPrivilege 4684 msdcsc.exe Token: SeLoadDriverPrivilege 4684 msdcsc.exe Token: SeSystemProfilePrivilege 4684 msdcsc.exe Token: SeSystemtimePrivilege 4684 msdcsc.exe Token: SeProfSingleProcessPrivilege 4684 msdcsc.exe Token: SeIncBasePriorityPrivilege 4684 msdcsc.exe Token: SeCreatePagefilePrivilege 4684 msdcsc.exe Token: SeBackupPrivilege 4684 msdcsc.exe Token: SeRestorePrivilege 4684 msdcsc.exe Token: SeShutdownPrivilege 4684 msdcsc.exe Token: SeDebugPrivilege 4684 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4684 msdcsc.exe Token: SeChangeNotifyPrivilege 4684 msdcsc.exe Token: SeRemoteShutdownPrivilege 4684 msdcsc.exe Token: SeUndockPrivilege 4684 msdcsc.exe Token: SeManageVolumePrivilege 4684 msdcsc.exe Token: SeImpersonatePrivilege 4684 msdcsc.exe Token: SeCreateGlobalPrivilege 4684 msdcsc.exe Token: 33 4684 msdcsc.exe Token: 34 4684 msdcsc.exe Token: 35 4684 msdcsc.exe Token: 36 4684 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4684 msdcsc.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 548 wrote to memory of 4588 548 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 84 PID 4588 wrote to memory of 3692 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 85 PID 4588 wrote to memory of 3692 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 85 PID 4588 wrote to memory of 3692 4588 e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe 85 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86 PID 3692 wrote to memory of 4684 3692 msdcsc.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e5b1bb3bb10e1870f622cbc5a49e1e9f_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3692 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4684
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
676KB
MD5e5b1bb3bb10e1870f622cbc5a49e1e9f
SHA177ace91242caaafebb4478068d064d3cb98f72a5
SHA256dff1fdf57e443884f73c50c7c3d285e6b752fa923a3601daa3c1ce63331ce4f2
SHA512a970b3b3625a3385cb0df70fa3b31b383dcc8efdccb9e47f595c9eec1ea87c1817a1fca2f4a9d62a1ef2bccf7031706e7c8935ba81c20d9c7a60ee7691cfde05