Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 06:10
Behavioral task
behavioral1
Sample
JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe
-
Size
674KB
-
MD5
6322d517520829f4f5e5d69ec7ba9cb0
-
SHA1
27cb2952f384302ef3e0907b2e17063872e4e019
-
SHA256
bab4f183d78fb2db25d4576ce132c730778973969dcc539caca18ecbc0e29025
-
SHA512
6513e8ac6181c1039c010c749e1fce3ca5f35ce245e730edeee1dffcc1d97f126e32210a0120ee6ebc5cdd2d31c66d3ba9f767e329d31f77119d2fb2e5156156
-
SSDEEP
12288:Y9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hy6:MZ1xuVVjfFoynPaVBUR8f+kN10EB1
Malware Config
Extracted
darkcomet
Guest16
5pud.no-ip.org:1604
DC_MUTEX-V4ELZGD
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
tCFYURiQNrDh
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1384 attrib.exe 4476 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe -
Executes dropped EXE 1 IoCs
pid Process 2100 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeSecurityPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeTakeOwnershipPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeLoadDriverPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeSystemProfilePrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeSystemtimePrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeProfSingleProcessPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeIncBasePriorityPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeCreatePagefilePrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeBackupPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeRestorePrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeShutdownPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeDebugPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeSystemEnvironmentPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeChangeNotifyPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeRemoteShutdownPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeUndockPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeManageVolumePrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeImpersonatePrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeCreateGlobalPrivilege 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: 33 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: 34 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: 35 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: 36 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe Token: SeIncreaseQuotaPrivilege 2100 msdcsc.exe Token: SeSecurityPrivilege 2100 msdcsc.exe Token: SeTakeOwnershipPrivilege 2100 msdcsc.exe Token: SeLoadDriverPrivilege 2100 msdcsc.exe Token: SeSystemProfilePrivilege 2100 msdcsc.exe Token: SeSystemtimePrivilege 2100 msdcsc.exe Token: SeProfSingleProcessPrivilege 2100 msdcsc.exe Token: SeIncBasePriorityPrivilege 2100 msdcsc.exe Token: SeCreatePagefilePrivilege 2100 msdcsc.exe Token: SeBackupPrivilege 2100 msdcsc.exe Token: SeRestorePrivilege 2100 msdcsc.exe Token: SeShutdownPrivilege 2100 msdcsc.exe Token: SeDebugPrivilege 2100 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2100 msdcsc.exe Token: SeChangeNotifyPrivilege 2100 msdcsc.exe Token: SeRemoteShutdownPrivilege 2100 msdcsc.exe Token: SeUndockPrivilege 2100 msdcsc.exe Token: SeManageVolumePrivilege 2100 msdcsc.exe Token: SeImpersonatePrivilege 2100 msdcsc.exe Token: SeCreateGlobalPrivilege 2100 msdcsc.exe Token: 33 2100 msdcsc.exe Token: 34 2100 msdcsc.exe Token: 35 2100 msdcsc.exe Token: 36 2100 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2100 msdcsc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3924 wrote to memory of 3388 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe 92 PID 3924 wrote to memory of 3388 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe 92 PID 3924 wrote to memory of 3388 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe 92 PID 3924 wrote to memory of 2756 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe 94 PID 3924 wrote to memory of 2756 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe 94 PID 3924 wrote to memory of 2756 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe 94 PID 3388 wrote to memory of 1384 3388 cmd.exe 96 PID 3388 wrote to memory of 1384 3388 cmd.exe 96 PID 3388 wrote to memory of 1384 3388 cmd.exe 96 PID 2756 wrote to memory of 4476 2756 cmd.exe 97 PID 2756 wrote to memory of 4476 2756 cmd.exe 97 PID 2756 wrote to memory of 4476 2756 cmd.exe 97 PID 3924 wrote to memory of 2100 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe 98 PID 3924 wrote to memory of 2100 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe 98 PID 3924 wrote to memory of 2100 3924 JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe 98 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1384 attrib.exe 4476 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6322d517520829f4f5e5d69ec7ba9cb0.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1384
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4476
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"2⤵
- Modifies security service
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2100
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
674KB
MD56322d517520829f4f5e5d69ec7ba9cb0
SHA127cb2952f384302ef3e0907b2e17063872e4e019
SHA256bab4f183d78fb2db25d4576ce132c730778973969dcc539caca18ecbc0e29025
SHA5126513e8ac6181c1039c010c749e1fce3ca5f35ce245e730edeee1dffcc1d97f126e32210a0120ee6ebc5cdd2d31c66d3ba9f767e329d31f77119d2fb2e5156156