Analysis
-
max time kernel
93s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 09:05
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe
-
Size
1.6MB
-
MD5
6b8eb016996bec20cb8c37da4bc6aa55
-
SHA1
6257b93b0e97c1813fb728a9209c188a22de7dc3
-
SHA256
89b49b220b567c00e81845006355a73d03724e12aeb998e0b287702d46caf8f5
-
SHA512
4ba0a05bc3849e7ff2a0b583f04f558de42a74717d87b3b98268eeb41e0f55f19212a5d7ba907f97184fe341588522bde385ff296cb0df91f3d15296003051df
-
SSDEEP
49152:3pQ1B+QV1YMr8bY0rOQxBgdr8PFmiKaNgcJUbvM:kBtUMr8bZKrwoi5NgcJEv
Malware Config
Extracted
darkcomet
koritsia
pamekala.no-ip.org:2520
DC_MUTEX-DJDQH0Q
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
TCQx7ZeDpEBz
-
install
true
-
offline_keylogger
true
-
password
1234
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" svchost.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 4 IoCs
pid Process 3868 svchost.exe 2944 DOCFIX2.EXE 5048 svchost.exe 3592 msdcsc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FBUpdate = "C:\\Users\\Admin\\AppData\\Local\\FBaplication\\FBUpdate.exe" JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DocfixSetUp = "C:\\Users\\Admin\\AppData\\Local\\DocFix2\\DocfixSetUp.exe" DOCFIX2.EXE Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" svchost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe svchost.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe svchost.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3932 set thread context of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 2944 set thread context of 5048 2944 DOCFIX2.EXE 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DOCFIX2.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svchost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5048 svchost.exe Token: SeSecurityPrivilege 5048 svchost.exe Token: SeTakeOwnershipPrivilege 5048 svchost.exe Token: SeLoadDriverPrivilege 5048 svchost.exe Token: SeSystemProfilePrivilege 5048 svchost.exe Token: SeSystemtimePrivilege 5048 svchost.exe Token: SeProfSingleProcessPrivilege 5048 svchost.exe Token: SeIncBasePriorityPrivilege 5048 svchost.exe Token: SeCreatePagefilePrivilege 5048 svchost.exe Token: SeBackupPrivilege 5048 svchost.exe Token: SeRestorePrivilege 5048 svchost.exe Token: SeShutdownPrivilege 5048 svchost.exe Token: SeDebugPrivilege 5048 svchost.exe Token: SeSystemEnvironmentPrivilege 5048 svchost.exe Token: SeChangeNotifyPrivilege 5048 svchost.exe Token: SeRemoteShutdownPrivilege 5048 svchost.exe Token: SeUndockPrivilege 5048 svchost.exe Token: SeManageVolumePrivilege 5048 svchost.exe Token: SeImpersonatePrivilege 5048 svchost.exe Token: SeCreateGlobalPrivilege 5048 svchost.exe Token: 33 5048 svchost.exe Token: 34 5048 svchost.exe Token: 35 5048 svchost.exe Token: 36 5048 svchost.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3932 wrote to memory of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 3932 wrote to memory of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 3932 wrote to memory of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 3932 wrote to memory of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 3932 wrote to memory of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 3932 wrote to memory of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 3932 wrote to memory of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 3932 wrote to memory of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 3932 wrote to memory of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 3932 wrote to memory of 3868 3932 JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe 83 PID 3868 wrote to memory of 2944 3868 svchost.exe 84 PID 3868 wrote to memory of 2944 3868 svchost.exe 84 PID 3868 wrote to memory of 2944 3868 svchost.exe 84 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 2944 wrote to memory of 5048 2944 DOCFIX2.EXE 85 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 2876 5048 svchost.exe 86 PID 5048 wrote to memory of 3592 5048 svchost.exe 87 PID 5048 wrote to memory of 3592 5048 svchost.exe 87 PID 5048 wrote to memory of 3592 5048 svchost.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b8eb016996bec20cb8c37da4bc6aa55.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\DOCFIX2.EXE"C:\Users\Admin\AppData\Local\Temp\DOCFIX2.EXE"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3592
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
504KB
MD5c9d8a1e1f8f7df455a1c09acd42fdf96
SHA1b64fcc2e94d9a74505295f27cb9fe5f116cbc9fb
SHA256497615a7e322a8ae3a0b08614259f27b4940c1bd1af3d903299676776f75f568
SHA5125cebb1ceb310d2beacd8862990e059ddfb9dbf4ca09e583f0d61d99e5fac9fc8599eba7f0ba24c5c673c40be88fe124de51e33e332921e4dd3886bbf85ae9e6a
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34