Analysis
-
max time kernel
93s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 00:09
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe
-
Size
702KB
-
MD5
3a557d150e6b48343d2f15279339f32e
-
SHA1
a176f5e4f5a40947a499b39e71de8e65d0299021
-
SHA256
94142545a37248ce7c7770d447e17b0e002d395210a1e9845926c5c00dd0cf16
-
SHA512
444c7139f2a198e83e5747bfaed84377183538e963c1b1bcb78ac006fe0dbbb622b23fe95f3ec39b5147304e2f3c95c64a8d47cc564604ad32af10510f5c6c74
-
SSDEEP
12288:jZx6Nt8TyctWdD9jxwyck32hg0fElpAvVT+74cIFOo/yO3gjn0qaWjOzvkzlvCIS:Ipj2cCRSBC7LvzR
Malware Config
Extracted
darkcomet
Guest16
5.75.15.123:1604
DC_MUTEX-GY8SER2
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
urg1UWtQCv6a
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe,C:\\Windows\\system32\\MSDCSC\\urg1UWtQCv6a\\msdcsc.exe" vbc.exe -
Sets file to hidden 1 TTPs 4 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3572 attrib.exe 2816 attrib.exe 2972 attrib.exe 3520 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation vbc.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation vbc.exe -
Deletes itself 1 IoCs
pid Process 1740 notepad.exe -
Executes dropped EXE 4 IoCs
pid Process 3964 vbc.exe 3284 msdcsc.exe 2528 vbc.exe 2700 msdcsc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\urg1UWtQCv6a\\msdcsc.exe" vbc.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File created C:\Windows\SysWOW64\MSDCSC\urg1UWtQCv6a\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\urg1UWtQCv6a\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\urg1UWtQCv6a\ vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2516 set thread context of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 3284 set thread context of 2528 3284 msdcsc.exe 93 -
resource yara_rule behavioral2/memory/3964-5-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3964-7-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3964-9-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3964-10-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3964-12-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3964-8-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3964-11-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/2528-82-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3964-86-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/2528-148-0x0000000000400000-0x00000000004E8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3964 vbc.exe Token: SeSecurityPrivilege 3964 vbc.exe Token: SeTakeOwnershipPrivilege 3964 vbc.exe Token: SeLoadDriverPrivilege 3964 vbc.exe Token: SeSystemProfilePrivilege 3964 vbc.exe Token: SeSystemtimePrivilege 3964 vbc.exe Token: SeProfSingleProcessPrivilege 3964 vbc.exe Token: SeIncBasePriorityPrivilege 3964 vbc.exe Token: SeCreatePagefilePrivilege 3964 vbc.exe Token: SeBackupPrivilege 3964 vbc.exe Token: SeRestorePrivilege 3964 vbc.exe Token: SeShutdownPrivilege 3964 vbc.exe Token: SeDebugPrivilege 3964 vbc.exe Token: SeSystemEnvironmentPrivilege 3964 vbc.exe Token: SeChangeNotifyPrivilege 3964 vbc.exe Token: SeRemoteShutdownPrivilege 3964 vbc.exe Token: SeUndockPrivilege 3964 vbc.exe Token: SeManageVolumePrivilege 3964 vbc.exe Token: SeImpersonatePrivilege 3964 vbc.exe Token: SeCreateGlobalPrivilege 3964 vbc.exe Token: 33 3964 vbc.exe Token: 34 3964 vbc.exe Token: 35 3964 vbc.exe Token: 36 3964 vbc.exe Token: SeIncreaseQuotaPrivilege 2528 vbc.exe Token: SeSecurityPrivilege 2528 vbc.exe Token: SeTakeOwnershipPrivilege 2528 vbc.exe Token: SeLoadDriverPrivilege 2528 vbc.exe Token: SeSystemProfilePrivilege 2528 vbc.exe Token: SeSystemtimePrivilege 2528 vbc.exe Token: SeProfSingleProcessPrivilege 2528 vbc.exe Token: SeIncBasePriorityPrivilege 2528 vbc.exe Token: SeCreatePagefilePrivilege 2528 vbc.exe Token: SeBackupPrivilege 2528 vbc.exe Token: SeRestorePrivilege 2528 vbc.exe Token: SeShutdownPrivilege 2528 vbc.exe Token: SeDebugPrivilege 2528 vbc.exe Token: SeSystemEnvironmentPrivilege 2528 vbc.exe Token: SeChangeNotifyPrivilege 2528 vbc.exe Token: SeRemoteShutdownPrivilege 2528 vbc.exe Token: SeUndockPrivilege 2528 vbc.exe Token: SeManageVolumePrivilege 2528 vbc.exe Token: SeImpersonatePrivilege 2528 vbc.exe Token: SeCreateGlobalPrivilege 2528 vbc.exe Token: 33 2528 vbc.exe Token: 34 2528 vbc.exe Token: 35 2528 vbc.exe Token: 36 2528 vbc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2516 wrote to memory of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 2516 wrote to memory of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 2516 wrote to memory of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 2516 wrote to memory of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 2516 wrote to memory of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 2516 wrote to memory of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 2516 wrote to memory of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 2516 wrote to memory of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 2516 wrote to memory of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 2516 wrote to memory of 3964 2516 JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe 83 PID 3964 wrote to memory of 1468 3964 vbc.exe 85 PID 3964 wrote to memory of 1468 3964 vbc.exe 85 PID 3964 wrote to memory of 1468 3964 vbc.exe 85 PID 3964 wrote to memory of 2044 3964 vbc.exe 87 PID 3964 wrote to memory of 2044 3964 vbc.exe 87 PID 3964 wrote to memory of 2044 3964 vbc.exe 87 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 3964 wrote to memory of 1740 3964 vbc.exe 88 PID 1468 wrote to memory of 3572 1468 cmd.exe 90 PID 1468 wrote to memory of 3572 1468 cmd.exe 90 PID 1468 wrote to memory of 3572 1468 cmd.exe 90 PID 2044 wrote to memory of 2816 2044 cmd.exe 91 PID 2044 wrote to memory of 2816 2044 cmd.exe 91 PID 2044 wrote to memory of 2816 2044 cmd.exe 91 PID 3964 wrote to memory of 3284 3964 vbc.exe 92 PID 3964 wrote to memory of 3284 3964 vbc.exe 92 PID 3964 wrote to memory of 3284 3964 vbc.exe 92 PID 3284 wrote to memory of 2528 3284 msdcsc.exe 93 PID 3284 wrote to memory of 2528 3284 msdcsc.exe 93 PID 3284 wrote to memory of 2528 3284 msdcsc.exe 93 PID 3284 wrote to memory of 2528 3284 msdcsc.exe 93 PID 3284 wrote to memory of 2528 3284 msdcsc.exe 93 PID 3284 wrote to memory of 2528 3284 msdcsc.exe 93 PID 3284 wrote to memory of 2528 3284 msdcsc.exe 93 PID 3284 wrote to memory of 2528 3284 msdcsc.exe 93 PID 3284 wrote to memory of 2528 3284 msdcsc.exe 93 PID 3284 wrote to memory of 2528 3284 msdcsc.exe 93 PID 2528 wrote to memory of 4588 2528 vbc.exe 94 PID 2528 wrote to memory of 4588 2528 vbc.exe 94 PID 2528 wrote to memory of 4588 2528 vbc.exe 94 PID 2528 wrote to memory of 1868 2528 vbc.exe 96 PID 2528 wrote to memory of 1868 2528 vbc.exe 96 PID 2528 wrote to memory of 1868 2528 vbc.exe 96 PID 2528 wrote to memory of 1444 2528 vbc.exe 97 PID 2528 wrote to memory of 1444 2528 vbc.exe 97 PID 2528 wrote to memory of 1444 2528 vbc.exe 97 PID 2528 wrote to memory of 1444 2528 vbc.exe 97 PID 2528 wrote to memory of 1444 2528 vbc.exe 97 PID 2528 wrote to memory of 1444 2528 vbc.exe 97 -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 3572 attrib.exe 2816 attrib.exe 2972 attrib.exe 3520 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_3a557d150e6b48343d2f15279339f32e.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3572
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2816
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1740
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\vbc.exe" +s +h5⤵
- System Location Discovery: System Language Discovery
PID:4588 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\vbc.exe" +s +h6⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- System Location Discovery: System Language Discovery
PID:1868 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h6⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3520
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:1444
-
-
C:\Windows\SysWOW64\MSDCSC\urg1UWtQCv6a\msdcsc.exe"C:\Windows\system32\MSDCSC\urg1UWtQCv6a\msdcsc.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
702KB
MD53a557d150e6b48343d2f15279339f32e
SHA1a176f5e4f5a40947a499b39e71de8e65d0299021
SHA25694142545a37248ce7c7770d447e17b0e002d395210a1e9845926c5c00dd0cf16
SHA512444c7139f2a198e83e5747bfaed84377183538e963c1b1bcb78ac006fe0dbbb622b23fe95f3ec39b5147304e2f3c95c64a8d47cc564604ad32af10510f5c6c74