Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 01:42
Behavioral task
behavioral1
Sample
JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe
-
Size
686KB
-
MD5
857aeabedfb0c621ea49fe81c9458060
-
SHA1
e2b5ea100aca8e27b09205975f1a61184022348c
-
SHA256
18d52aeaa59125375425cf062ea0ad69f2e90fdd02ef30c5af79ccd566490cfb
-
SHA512
db27e70ef061a6b2790d633f66038a41fc2bc31fbd04349cd7eecd3994164c034d4bee8982f3f8157a473e0b4d779feba50f130a5c74c26d09dac4180f672b69
-
SSDEEP
12288:pXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452UF:VnAw2WWeFcfbP9VPSPMTSPL/rWvzq4J1
Malware Config
Extracted
darkcomet
Victime
inyourfaaace.no-ip.org:81
DC_MUTEX-AQVBRQF
-
InstallPath
MSDCSC\Setup.exe
-
gencode
vu9y6SRjoEjp
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\Setup.exe" JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Setup.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Setup.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" Setup.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Setup.exe -
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Setup.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe -
Executes dropped EXE 1 IoCs
pid Process 5344 Setup.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Setup.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\Setup.exe" JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeSecurityPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeTakeOwnershipPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeLoadDriverPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeSystemProfilePrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeSystemtimePrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeProfSingleProcessPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeIncBasePriorityPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeCreatePagefilePrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeBackupPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeRestorePrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeShutdownPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeDebugPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeSystemEnvironmentPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeChangeNotifyPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeRemoteShutdownPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeUndockPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeManageVolumePrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeImpersonatePrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeCreateGlobalPrivilege 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: 33 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: 34 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: 35 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: 36 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe Token: SeIncreaseQuotaPrivilege 5344 Setup.exe Token: SeSecurityPrivilege 5344 Setup.exe Token: SeTakeOwnershipPrivilege 5344 Setup.exe Token: SeLoadDriverPrivilege 5344 Setup.exe Token: SeSystemProfilePrivilege 5344 Setup.exe Token: SeSystemtimePrivilege 5344 Setup.exe Token: SeProfSingleProcessPrivilege 5344 Setup.exe Token: SeIncBasePriorityPrivilege 5344 Setup.exe Token: SeCreatePagefilePrivilege 5344 Setup.exe Token: SeBackupPrivilege 5344 Setup.exe Token: SeRestorePrivilege 5344 Setup.exe Token: SeShutdownPrivilege 5344 Setup.exe Token: SeDebugPrivilege 5344 Setup.exe Token: SeSystemEnvironmentPrivilege 5344 Setup.exe Token: SeChangeNotifyPrivilege 5344 Setup.exe Token: SeRemoteShutdownPrivilege 5344 Setup.exe Token: SeUndockPrivilege 5344 Setup.exe Token: SeManageVolumePrivilege 5344 Setup.exe Token: SeImpersonatePrivilege 5344 Setup.exe Token: SeCreateGlobalPrivilege 5344 Setup.exe Token: 33 5344 Setup.exe Token: 34 5344 Setup.exe Token: 35 5344 Setup.exe Token: 36 5344 Setup.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5344 Setup.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3392 wrote to memory of 5344 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe 93 PID 3392 wrote to memory of 5344 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe 93 PID 3392 wrote to memory of 5344 3392 JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe 93 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern Setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" Setup.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_857aeabedfb0c621ea49fe81c9458060.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Users\Admin\Documents\MSDCSC\Setup.exe"C:\Users\Admin\Documents\MSDCSC\Setup.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:5344
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
686KB
MD5857aeabedfb0c621ea49fe81c9458060
SHA1e2b5ea100aca8e27b09205975f1a61184022348c
SHA25618d52aeaa59125375425cf062ea0ad69f2e90fdd02ef30c5af79ccd566490cfb
SHA512db27e70ef061a6b2790d633f66038a41fc2bc31fbd04349cd7eecd3994164c034d4bee8982f3f8157a473e0b4d779feba50f130a5c74c26d09dac4180f672b69