Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 02:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe
-
Size
703KB
-
MD5
85a3a19ca7a5f7b39fab7afc83796954
-
SHA1
7e9a371dcfd218bf516e7e2cb8bfbb2ca4393852
-
SHA256
07f25494ca96661749014ce8a459a3be96b55302fc8d176b291a15f67d9bc7a4
-
SHA512
cc894e8b352c55bd6d0f60e14482fca26d4f1db1d0ff0dc6a5ceeb94276a8765a18221cf4af37b2e345dbe53b1c7b2c06ee8281d2a82ffa68595eebd0a1f8aec
-
SSDEEP
12288:T+RKRkS6YRvN4Qxkgp38Em6Duh5Bdzz5PYMXxk3TFwicANfqVO3mdHysuuWjrfZZ:T+RKRkNYRZtp38R357xsBwjUfqg38HyZ
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
DarkComet
decclanyo.no-ip.org:200
DC_MUTEX-6UC8UMN
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
eHBZFHJcBn1u
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" svchost.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1612 attrib.exe 3036 attrib.exe -
Executes dropped EXE 2 IoCs
pid Process 2316 svchost.exe 3024 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 2316 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2764 set thread context of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2316 svchost.exe Token: SeSecurityPrivilege 2316 svchost.exe Token: SeTakeOwnershipPrivilege 2316 svchost.exe Token: SeLoadDriverPrivilege 2316 svchost.exe Token: SeSystemProfilePrivilege 2316 svchost.exe Token: SeSystemtimePrivilege 2316 svchost.exe Token: SeProfSingleProcessPrivilege 2316 svchost.exe Token: SeIncBasePriorityPrivilege 2316 svchost.exe Token: SeCreatePagefilePrivilege 2316 svchost.exe Token: SeBackupPrivilege 2316 svchost.exe Token: SeRestorePrivilege 2316 svchost.exe Token: SeShutdownPrivilege 2316 svchost.exe Token: SeDebugPrivilege 2316 svchost.exe Token: SeSystemEnvironmentPrivilege 2316 svchost.exe Token: SeChangeNotifyPrivilege 2316 svchost.exe Token: SeRemoteShutdownPrivilege 2316 svchost.exe Token: SeUndockPrivilege 2316 svchost.exe Token: SeManageVolumePrivilege 2316 svchost.exe Token: SeImpersonatePrivilege 2316 svchost.exe Token: SeCreateGlobalPrivilege 2316 svchost.exe Token: 33 2316 svchost.exe Token: 34 2316 svchost.exe Token: 35 2316 svchost.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2316 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 30 PID 2764 wrote to memory of 2824 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 31 PID 2764 wrote to memory of 2824 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 31 PID 2764 wrote to memory of 2824 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 31 PID 2764 wrote to memory of 2824 2764 JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe 31 PID 2316 wrote to memory of 2828 2316 svchost.exe 32 PID 2316 wrote to memory of 2828 2316 svchost.exe 32 PID 2316 wrote to memory of 2828 2316 svchost.exe 32 PID 2316 wrote to memory of 2828 2316 svchost.exe 32 PID 2316 wrote to memory of 2532 2316 svchost.exe 33 PID 2316 wrote to memory of 2532 2316 svchost.exe 33 PID 2316 wrote to memory of 2532 2316 svchost.exe 33 PID 2316 wrote to memory of 2532 2316 svchost.exe 33 PID 2828 wrote to memory of 3036 2828 cmd.exe 36 PID 2828 wrote to memory of 3036 2828 cmd.exe 36 PID 2828 wrote to memory of 3036 2828 cmd.exe 36 PID 2828 wrote to memory of 3036 2828 cmd.exe 36 PID 2532 wrote to memory of 1612 2532 cmd.exe 37 PID 2532 wrote to memory of 1612 2532 cmd.exe 37 PID 2532 wrote to memory of 1612 2532 cmd.exe 37 PID 2532 wrote to memory of 1612 2532 cmd.exe 37 PID 2316 wrote to memory of 3024 2316 svchost.exe 39 PID 2316 wrote to memory of 3024 2316 svchost.exe 39 PID 2316 wrote to memory of 3024 2316 svchost.exe 39 PID 2316 wrote to memory of 3024 2316 svchost.exe 39 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1612 attrib.exe 3036 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_85a3a19ca7a5f7b39fab7afc83796954.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3036
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1612
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3024
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cc.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
378B
MD5fa87c36e56bb1f03f973d0125e286a09
SHA1a47c79279865ad55be60eda927f6f0ad45053b7e
SHA256d79606af3b78ec19255b43ac4050b477ee82b2d0f857c3a691111cd9ea667afd
SHA512d867d6937551af2e4e9e18160312885be5659c0cd9f1c9ae112f2b6f887a31486700bb43567d6ef9c0070483c1233f5a5746af37c10b2d0fbc957c360318598a
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2