Analysis
-
max time kernel
94s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/01/2025, 17:57
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe
-
Size
1.9MB
-
MD5
0fe6a2ad84739f138c16c693028072c2
-
SHA1
50ffc480400d902ce23dbabe7559a057850938d7
-
SHA256
01eeaec2582724bff9646c88fb477ea945f55915dfd0da9d619a404797820e5a
-
SHA512
80f92cd708f32bb6aa7398dda7a2652433f95ffcb178fb0186dcdcdd97ba7dcc0a448b02e4a754b379d568bf562ca173fc7517958326ecbc6f5c548c2bf165f3
-
SSDEEP
24576:kV1HEA3zhTIzjvfn+Hg5z8OdXGkTIjF66310:kDGyB1
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" explorer.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 3624 explorer.exe 336 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2260 set thread context of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2956 PING.EXE 212 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2956 PING.EXE 212 PING.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe Token: SeIncreaseQuotaPrivilege 3624 explorer.exe Token: SeSecurityPrivilege 3624 explorer.exe Token: SeTakeOwnershipPrivilege 3624 explorer.exe Token: SeLoadDriverPrivilege 3624 explorer.exe Token: SeSystemProfilePrivilege 3624 explorer.exe Token: SeSystemtimePrivilege 3624 explorer.exe Token: SeProfSingleProcessPrivilege 3624 explorer.exe Token: SeIncBasePriorityPrivilege 3624 explorer.exe Token: SeCreatePagefilePrivilege 3624 explorer.exe Token: SeBackupPrivilege 3624 explorer.exe Token: SeRestorePrivilege 3624 explorer.exe Token: SeShutdownPrivilege 3624 explorer.exe Token: SeDebugPrivilege 3624 explorer.exe Token: SeSystemEnvironmentPrivilege 3624 explorer.exe Token: SeChangeNotifyPrivilege 3624 explorer.exe Token: SeRemoteShutdownPrivilege 3624 explorer.exe Token: SeUndockPrivilege 3624 explorer.exe Token: SeManageVolumePrivilege 3624 explorer.exe Token: SeImpersonatePrivilege 3624 explorer.exe Token: SeCreateGlobalPrivilege 3624 explorer.exe Token: 33 3624 explorer.exe Token: 34 3624 explorer.exe Token: 35 3624 explorer.exe Token: 36 3624 explorer.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2260 wrote to memory of 3760 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 83 PID 2260 wrote to memory of 3760 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 83 PID 2260 wrote to memory of 3760 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 83 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 2260 wrote to memory of 3624 2260 JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe 84 PID 3624 wrote to memory of 5096 3624 explorer.exe 85 PID 3624 wrote to memory of 5096 3624 explorer.exe 85 PID 3624 wrote to memory of 5096 3624 explorer.exe 85 PID 3624 wrote to memory of 2236 3624 explorer.exe 87 PID 3624 wrote to memory of 2236 3624 explorer.exe 87 PID 3624 wrote to memory of 2236 3624 explorer.exe 87 PID 2236 wrote to memory of 2956 2236 cmd.exe 89 PID 2236 wrote to memory of 2956 2236 cmd.exe 89 PID 2236 wrote to memory of 2956 2236 cmd.exe 89 PID 5096 wrote to memory of 212 5096 cmd.exe 90 PID 5096 wrote to memory of 212 5096 cmd.exe 90 PID 5096 wrote to memory of 212 5096 cmd.exe 90 PID 3624 wrote to memory of 336 3624 explorer.exe 91 PID 3624 wrote to memory of 336 3624 explorer.exe 91 PID 3624 wrote to memory of 336 3624 explorer.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0fe6a2ad84739f138c16c693028072c2.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\winamp\explorer.exeC:\Users\Admin\AppData\Local\Temp\\winamp\explorer.exe2⤵PID:3760
-
-
C:\Users\Admin\AppData\Local\Temp\winamp\explorer.exeC:\Users\Admin\AppData\Local\Temp\\winamp\explorer.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3624 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:336
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
82B
MD535d96e874ae0a97b4464c075405abd90
SHA11bc253a3e046a221d448ff19509abd57994f203a
SHA256a8cbec11cd44fcc0dbc150d99fde233c9cdfdbed5a78e87449a000f6993c7b34
SHA5126e5f180cbc2c9cdde5fe2721092c6c0599f3c9900711082a4690a25478fd6fba7b3c6d75f771e474317ad27e5ac378bc19d4d6570cac7e8f76411da6fd8cd46a