Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 06:02
Behavioral task
behavioral1
Sample
JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe
-
Size
660KB
-
MD5
6aa88ef80a9697880030311b05628d60
-
SHA1
7f1e09260ebc3cf88e5f64c13ab745621ed190f4
-
SHA256
8c34ded6a1094a5de77491faf90251a8f397c0ce26fa50b116b6b08e76126e92
-
SHA512
6edd5117b15bb810db9140bd02f010d75ca7bb1c618c7df8fe5aacf11436f38075e4109133db5959f7fb740d65f2ecbaf122b6f01bb27c8e69a556b8a998048f
-
SSDEEP
12288:UXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452Uf:CnAw2WWeFcfbP9VPSPMTSPL/rWvzq4Jv
Malware Config
Extracted
darkcomet
Guest16
teststudio.no-ip.org:1604
DC_MUTEX-0ZEL9QS
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
CbiUN4cNhiJo
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\MSDCSC\\msdcsc.exe" JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 628 attrib.exe 1028 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe -
Executes dropped EXE 1 IoCs
pid Process 3948 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\MSDCSC\\msdcsc.exe" JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeSecurityPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeTakeOwnershipPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeLoadDriverPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeSystemProfilePrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeSystemtimePrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeProfSingleProcessPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeIncBasePriorityPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeCreatePagefilePrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeBackupPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeRestorePrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeShutdownPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeDebugPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeSystemEnvironmentPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeChangeNotifyPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeRemoteShutdownPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeUndockPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeManageVolumePrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeImpersonatePrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeCreateGlobalPrivilege 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: 33 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: 34 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: 35 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: 36 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe Token: SeIncreaseQuotaPrivilege 3948 msdcsc.exe Token: SeSecurityPrivilege 3948 msdcsc.exe Token: SeTakeOwnershipPrivilege 3948 msdcsc.exe Token: SeLoadDriverPrivilege 3948 msdcsc.exe Token: SeSystemProfilePrivilege 3948 msdcsc.exe Token: SeSystemtimePrivilege 3948 msdcsc.exe Token: SeProfSingleProcessPrivilege 3948 msdcsc.exe Token: SeIncBasePriorityPrivilege 3948 msdcsc.exe Token: SeCreatePagefilePrivilege 3948 msdcsc.exe Token: SeBackupPrivilege 3948 msdcsc.exe Token: SeRestorePrivilege 3948 msdcsc.exe Token: SeShutdownPrivilege 3948 msdcsc.exe Token: SeDebugPrivilege 3948 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3948 msdcsc.exe Token: SeChangeNotifyPrivilege 3948 msdcsc.exe Token: SeRemoteShutdownPrivilege 3948 msdcsc.exe Token: SeUndockPrivilege 3948 msdcsc.exe Token: SeManageVolumePrivilege 3948 msdcsc.exe Token: SeImpersonatePrivilege 3948 msdcsc.exe Token: SeCreateGlobalPrivilege 3948 msdcsc.exe Token: 33 3948 msdcsc.exe Token: 34 3948 msdcsc.exe Token: 35 3948 msdcsc.exe Token: 36 3948 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3948 msdcsc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2364 wrote to memory of 936 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe 82 PID 2364 wrote to memory of 936 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe 82 PID 2364 wrote to memory of 936 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe 82 PID 2364 wrote to memory of 2016 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe 84 PID 2364 wrote to memory of 2016 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe 84 PID 2364 wrote to memory of 2016 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe 84 PID 2016 wrote to memory of 628 2016 cmd.exe 86 PID 2016 wrote to memory of 628 2016 cmd.exe 86 PID 2016 wrote to memory of 628 2016 cmd.exe 86 PID 936 wrote to memory of 1028 936 cmd.exe 87 PID 936 wrote to memory of 1028 936 cmd.exe 87 PID 936 wrote to memory of 1028 936 cmd.exe 87 PID 2364 wrote to memory of 3948 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe 88 PID 2364 wrote to memory of 3948 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe 88 PID 2364 wrote to memory of 3948 2364 JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe 88 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 PID 3948 wrote to memory of 1700 3948 msdcsc.exe 89 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 628 attrib.exe 1028 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6aa88ef80a9697880030311b05628d60.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1028
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:628
-
-
-
C:\MSDCSC\msdcsc.exe"C:\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:1700
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660KB
MD56aa88ef80a9697880030311b05628d60
SHA17f1e09260ebc3cf88e5f64c13ab745621ed190f4
SHA2568c34ded6a1094a5de77491faf90251a8f397c0ce26fa50b116b6b08e76126e92
SHA5126edd5117b15bb810db9140bd02f010d75ca7bb1c618c7df8fe5aacf11436f38075e4109133db5959f7fb740d65f2ecbaf122b6f01bb27c8e69a556b8a998048f