Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 00:49
Behavioral task
behavioral1
Sample
JaffaCakes118_61a85259801468a7e86d8a969775e624.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_61a85259801468a7e86d8a969775e624.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_61a85259801468a7e86d8a969775e624.exe
-
Size
678KB
-
MD5
61a85259801468a7e86d8a969775e624
-
SHA1
ec7ac1ac05f91093140967692d845f6aabafa660
-
SHA256
5e34a191bcc951ec9c9e4eea6a09f5202b136b574a1a04fd9d323484257547f0
-
SHA512
88b3baca3fbf601ebbc33b515ba0bf057cebc393e27c7fa043a157784003ea9e75252560127f2221bc516a5335b9f39e77016f7a3dddaeca4b24b886080d1dc9
-
SSDEEP
12288:g8UaT9XY2siA0bMG09xD7I3Gg8ecgVvfBoCDBOQQYbVXpuy1f/gORixyl:ZUKoN0bUxgGa/pfBHDb+y1HgZ
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_61a85259801468a7e86d8a969775e624.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_61a85259801468a7e86d8a969775e624.exe -
Executes dropped EXE 1 IoCs
pid Process 3588 msdcsc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" iexplore.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3588 set thread context of 2724 3588 msdcsc.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2096 cmd.exe 3348 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3348 PING.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeSecurityPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeTakeOwnershipPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeLoadDriverPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeSystemProfilePrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeSystemtimePrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeProfSingleProcessPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeIncBasePriorityPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeCreatePagefilePrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeBackupPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeRestorePrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeShutdownPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeDebugPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeSystemEnvironmentPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeChangeNotifyPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeRemoteShutdownPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeUndockPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeManageVolumePrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeImpersonatePrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeCreateGlobalPrivilege 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: 33 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: 34 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: 35 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: 36 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe Token: SeIncreaseQuotaPrivilege 3588 msdcsc.exe Token: SeSecurityPrivilege 3588 msdcsc.exe Token: SeTakeOwnershipPrivilege 3588 msdcsc.exe Token: SeLoadDriverPrivilege 3588 msdcsc.exe Token: SeSystemProfilePrivilege 3588 msdcsc.exe Token: SeSystemtimePrivilege 3588 msdcsc.exe Token: SeProfSingleProcessPrivilege 3588 msdcsc.exe Token: SeIncBasePriorityPrivilege 3588 msdcsc.exe Token: SeCreatePagefilePrivilege 3588 msdcsc.exe Token: SeBackupPrivilege 3588 msdcsc.exe Token: SeRestorePrivilege 3588 msdcsc.exe Token: SeShutdownPrivilege 3588 msdcsc.exe Token: SeDebugPrivilege 3588 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3588 msdcsc.exe Token: SeChangeNotifyPrivilege 3588 msdcsc.exe Token: SeRemoteShutdownPrivilege 3588 msdcsc.exe Token: SeUndockPrivilege 3588 msdcsc.exe Token: SeManageVolumePrivilege 3588 msdcsc.exe Token: SeImpersonatePrivilege 3588 msdcsc.exe Token: SeCreateGlobalPrivilege 3588 msdcsc.exe Token: 33 3588 msdcsc.exe Token: 34 3588 msdcsc.exe Token: 35 3588 msdcsc.exe Token: 36 3588 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2724 iexplore.exe Token: SeSecurityPrivilege 2724 iexplore.exe Token: SeTakeOwnershipPrivilege 2724 iexplore.exe Token: SeLoadDriverPrivilege 2724 iexplore.exe Token: SeSystemProfilePrivilege 2724 iexplore.exe Token: SeSystemtimePrivilege 2724 iexplore.exe Token: SeProfSingleProcessPrivilege 2724 iexplore.exe Token: SeIncBasePriorityPrivilege 2724 iexplore.exe Token: SeCreatePagefilePrivilege 2724 iexplore.exe Token: SeBackupPrivilege 2724 iexplore.exe Token: SeRestorePrivilege 2724 iexplore.exe Token: SeShutdownPrivilege 2724 iexplore.exe Token: SeDebugPrivilege 2724 iexplore.exe Token: SeSystemEnvironmentPrivilege 2724 iexplore.exe Token: SeChangeNotifyPrivilege 2724 iexplore.exe Token: SeRemoteShutdownPrivilege 2724 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2724 iexplore.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1684 wrote to memory of 2096 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe 83 PID 1684 wrote to memory of 2096 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe 83 PID 1684 wrote to memory of 2096 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe 83 PID 1684 wrote to memory of 3588 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe 85 PID 1684 wrote to memory of 3588 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe 85 PID 1684 wrote to memory of 3588 1684 JaffaCakes118_61a85259801468a7e86d8a969775e624.exe 85 PID 2096 wrote to memory of 3348 2096 cmd.exe 86 PID 2096 wrote to memory of 3348 2096 cmd.exe 86 PID 2096 wrote to memory of 3348 2096 cmd.exe 86 PID 3588 wrote to memory of 2724 3588 msdcsc.exe 87 PID 3588 wrote to memory of 2724 3588 msdcsc.exe 87 PID 3588 wrote to memory of 2724 3588 msdcsc.exe 87 PID 3588 wrote to memory of 2724 3588 msdcsc.exe 87 PID 3588 wrote to memory of 2724 3588 msdcsc.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61a85259801468a7e86d8a969775e624.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61a85259801468a7e86d8a969775e624.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_61a85259801468a7e86d8a969775e624.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 43⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3348
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
678KB
MD561a85259801468a7e86d8a969775e624
SHA1ec7ac1ac05f91093140967692d845f6aabafa660
SHA2565e34a191bcc951ec9c9e4eea6a09f5202b136b574a1a04fd9d323484257547f0
SHA51288b3baca3fbf601ebbc33b515ba0bf057cebc393e27c7fa043a157784003ea9e75252560127f2221bc516a5335b9f39e77016f7a3dddaeca4b24b886080d1dc9