Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
22/02/2025, 22:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe
-
Size
764KB
-
MD5
1c93fe7ce6190c5224fa4e2d172f75a0
-
SHA1
798ee0ca8b2f8cb9835ea4aad4d67aa7faf6193d
-
SHA256
fe5b4c40629f0661df5675187d66ab20854b94d9c18c1eddc6cf8e4655cd67c5
-
SHA512
21958971731e48aa2c44250a4d21aab3e0a721ad8db32a9080ef301afd9e24b0b3f878a34e622d91789fffb60b787f8fceb5109bc82ee8e8929bb1ae3d702720
-
SSDEEP
12288:cP0GTFwIh4EY1awKtBnrtw8bzRpyMObDkeFsB7pyCEbSTiTwRkfy9h4ORA/KjWHZ:cpTFwFoXBnpw8bzRhObDkvEbSDKC2UmV
Malware Config
Extracted
darkcomet
HackeR
mrdn.no-ip.biz:1604
DC_MUTEX-Q6895E2
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
kShoAudoUsCr
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2712 attrib.exe 2632 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\Control Panel\International\Geo\Nation JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe -
Deletes itself 1 IoCs
pid Process 2432 notepad.exe -
Executes dropped EXE 2 IoCs
pid Process 4272 msdcsc.exe 4808 msdcsc.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Set value (str) \REGISTRY\USER\S-1-5-21-3181990009-820930284-137514597-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4956 set thread context of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4272 set thread context of 4808 4272 msdcsc.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4808 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeSecurityPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeTakeOwnershipPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeLoadDriverPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeSystemProfilePrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeSystemtimePrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeProfSingleProcessPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeIncBasePriorityPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeCreatePagefilePrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeBackupPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeRestorePrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeShutdownPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeDebugPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeSystemEnvironmentPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeChangeNotifyPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeRemoteShutdownPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeUndockPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeManageVolumePrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeImpersonatePrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeCreateGlobalPrivilege 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: 33 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: 34 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: 35 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: 36 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe Token: SeIncreaseQuotaPrivilege 4808 msdcsc.exe Token: SeSecurityPrivilege 4808 msdcsc.exe Token: SeTakeOwnershipPrivilege 4808 msdcsc.exe Token: SeLoadDriverPrivilege 4808 msdcsc.exe Token: SeSystemProfilePrivilege 4808 msdcsc.exe Token: SeSystemtimePrivilege 4808 msdcsc.exe Token: SeProfSingleProcessPrivilege 4808 msdcsc.exe Token: SeIncBasePriorityPrivilege 4808 msdcsc.exe Token: SeCreatePagefilePrivilege 4808 msdcsc.exe Token: SeBackupPrivilege 4808 msdcsc.exe Token: SeRestorePrivilege 4808 msdcsc.exe Token: SeShutdownPrivilege 4808 msdcsc.exe Token: SeDebugPrivilege 4808 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4808 msdcsc.exe Token: SeChangeNotifyPrivilege 4808 msdcsc.exe Token: SeRemoteShutdownPrivilege 4808 msdcsc.exe Token: SeUndockPrivilege 4808 msdcsc.exe Token: SeManageVolumePrivilege 4808 msdcsc.exe Token: SeImpersonatePrivilege 4808 msdcsc.exe Token: SeCreateGlobalPrivilege 4808 msdcsc.exe Token: 33 4808 msdcsc.exe Token: 34 4808 msdcsc.exe Token: 35 4808 msdcsc.exe Token: 36 4808 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4808 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 4956 wrote to memory of 3408 4956 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 87 PID 3408 wrote to memory of 2080 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 88 PID 3408 wrote to memory of 2080 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 88 PID 3408 wrote to memory of 2080 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 88 PID 3408 wrote to memory of 1756 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 90 PID 3408 wrote to memory of 1756 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 90 PID 3408 wrote to memory of 1756 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 90 PID 2080 wrote to memory of 2632 2080 cmd.exe 92 PID 2080 wrote to memory of 2632 2080 cmd.exe 92 PID 2080 wrote to memory of 2632 2080 cmd.exe 92 PID 1756 wrote to memory of 2712 1756 cmd.exe 93 PID 1756 wrote to memory of 2712 1756 cmd.exe 93 PID 1756 wrote to memory of 2712 1756 cmd.exe 93 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 2432 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 94 PID 3408 wrote to memory of 4272 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 95 PID 3408 wrote to memory of 4272 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 95 PID 3408 wrote to memory of 4272 3408 JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe 95 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4272 wrote to memory of 4808 4272 msdcsc.exe 96 PID 4808 wrote to memory of 4280 4808 msdcsc.exe 97 PID 4808 wrote to memory of 4280 4808 msdcsc.exe 97 PID 4808 wrote to memory of 4280 4808 msdcsc.exe 97 PID 4808 wrote to memory of 4280 4808 msdcsc.exe 97 PID 4808 wrote to memory of 4280 4808 msdcsc.exe 97 PID 4808 wrote to memory of 4280 4808 msdcsc.exe 97 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2712 attrib.exe 2632 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1c93fe7ce6190c5224fa4e2d172f75a0.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2712
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2432
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe4⤵
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:4280
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
764KB
MD51c93fe7ce6190c5224fa4e2d172f75a0
SHA1798ee0ca8b2f8cb9835ea4aad4d67aa7faf6193d
SHA256fe5b4c40629f0661df5675187d66ab20854b94d9c18c1eddc6cf8e4655cd67c5
SHA51221958971731e48aa2c44250a4d21aab3e0a721ad8db32a9080ef301afd9e24b0b3f878a34e622d91789fffb60b787f8fceb5109bc82ee8e8929bb1ae3d702720