Analysis
-
max time kernel
140s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 20:01
Behavioral task
behavioral1
Sample
JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe
-
Size
658KB
-
MD5
96c58abcedcb7648aa4db3c736d69fe7
-
SHA1
39ebcc3bc26ad3c0f6dae3bad07d4b67bd7ca0dc
-
SHA256
4f9d477fefef5d8e8915650f97b696760659e2934f9653b955231fae81be7bbb
-
SHA512
07b1990e7bdb795487dfd56a9d5292d90bedee054ebbdbb64a093e91740ca0b8b7e81589bf3972db4343573786ec8a2df6c6aad1962ac6c8dd66a50841c49461
-
SSDEEP
12288:S9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLd9Ek5C/hP:+Z1xuVVjfFoynPaVBUR8f+kN1PEBh
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-YXXHLUR
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
0d9w9uDzvpEN
-
install
true
-
offline_keylogger
false
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\Control Panel\International\Geo\Nation JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe -
Executes dropped EXE 2 IoCs
pid Process 3488 msdcsc.exe 3772 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeSecurityPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeTakeOwnershipPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeLoadDriverPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeSystemProfilePrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeSystemtimePrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeProfSingleProcessPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeIncBasePriorityPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeCreatePagefilePrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeBackupPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeRestorePrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeShutdownPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeDebugPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeSystemEnvironmentPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeChangeNotifyPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeRemoteShutdownPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeUndockPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeManageVolumePrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeImpersonatePrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeCreateGlobalPrivilege 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: 33 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: 34 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: 35 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: 36 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe Token: SeIncreaseQuotaPrivilege 3488 msdcsc.exe Token: SeSecurityPrivilege 3488 msdcsc.exe Token: SeTakeOwnershipPrivilege 3488 msdcsc.exe Token: SeLoadDriverPrivilege 3488 msdcsc.exe Token: SeSystemProfilePrivilege 3488 msdcsc.exe Token: SeSystemtimePrivilege 3488 msdcsc.exe Token: SeProfSingleProcessPrivilege 3488 msdcsc.exe Token: SeIncBasePriorityPrivilege 3488 msdcsc.exe Token: SeCreatePagefilePrivilege 3488 msdcsc.exe Token: SeBackupPrivilege 3488 msdcsc.exe Token: SeRestorePrivilege 3488 msdcsc.exe Token: SeShutdownPrivilege 3488 msdcsc.exe Token: SeDebugPrivilege 3488 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3488 msdcsc.exe Token: SeChangeNotifyPrivilege 3488 msdcsc.exe Token: SeRemoteShutdownPrivilege 3488 msdcsc.exe Token: SeUndockPrivilege 3488 msdcsc.exe Token: SeManageVolumePrivilege 3488 msdcsc.exe Token: SeImpersonatePrivilege 3488 msdcsc.exe Token: SeCreateGlobalPrivilege 3488 msdcsc.exe Token: 33 3488 msdcsc.exe Token: 34 3488 msdcsc.exe Token: 35 3488 msdcsc.exe Token: 36 3488 msdcsc.exe Token: SeIncreaseQuotaPrivilege 3772 msdcsc.exe Token: SeSecurityPrivilege 3772 msdcsc.exe Token: SeTakeOwnershipPrivilege 3772 msdcsc.exe Token: SeLoadDriverPrivilege 3772 msdcsc.exe Token: SeSystemProfilePrivilege 3772 msdcsc.exe Token: SeSystemtimePrivilege 3772 msdcsc.exe Token: SeProfSingleProcessPrivilege 3772 msdcsc.exe Token: SeIncBasePriorityPrivilege 3772 msdcsc.exe Token: SeCreatePagefilePrivilege 3772 msdcsc.exe Token: SeBackupPrivilege 3772 msdcsc.exe Token: SeRestorePrivilege 3772 msdcsc.exe Token: SeShutdownPrivilege 3772 msdcsc.exe Token: SeDebugPrivilege 3772 msdcsc.exe Token: SeSystemEnvironmentPrivilege 3772 msdcsc.exe Token: SeChangeNotifyPrivilege 3772 msdcsc.exe Token: SeRemoteShutdownPrivilege 3772 msdcsc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3960 wrote to memory of 3488 3960 cmd.exe 88 PID 3960 wrote to memory of 3488 3960 cmd.exe 88 PID 3960 wrote to memory of 3488 3960 cmd.exe 88 PID 4220 wrote to memory of 3772 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe 89 PID 4220 wrote to memory of 3772 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe 89 PID 4220 wrote to memory of 3772 4220 JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe 89 PID 3488 wrote to memory of 4116 3488 msdcsc.exe 90 PID 3488 wrote to memory of 4116 3488 msdcsc.exe 90 PID 3488 wrote to memory of 4116 3488 msdcsc.exe 90 PID 3488 wrote to memory of 1940 3488 msdcsc.exe 91 PID 3488 wrote to memory of 1940 3488 msdcsc.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_96c58abcedcb7648aa4db3c736d69fe7.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:4116
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:1940
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD596c58abcedcb7648aa4db3c736d69fe7
SHA139ebcc3bc26ad3c0f6dae3bad07d4b67bd7ca0dc
SHA2564f9d477fefef5d8e8915650f97b696760659e2934f9653b955231fae81be7bbb
SHA51207b1990e7bdb795487dfd56a9d5292d90bedee054ebbdbb64a093e91740ca0b8b7e81589bf3972db4343573786ec8a2df6c6aad1962ac6c8dd66a50841c49461