Resubmissions
10/04/2025, 02:11
250410-cmlj7ayvbz 1010/04/2025, 02:03
250410-cg6m6sytez 1010/04/2025, 02:02
250410-cf9cnsyjy3 1031/03/2025, 04:10
250331-erp5aavqw3 1004/11/2024, 23:05
241104-22x9zazdnp 1010/10/2024, 19:23
241010-x34qxsxfql 10Analysis
-
max time kernel
0s -
max time network
1s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31/03/2025, 04:10
Behavioral task
behavioral1
Sample
3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe
Resource
win10v2004-20250314-en
General
-
Target
3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe
-
Size
658KB
-
MD5
3178fcad2d2c2f3c0f4f70aecfb18db7
-
SHA1
0ecad6522214f9bef4dd8f2f8eb927827bc4971c
-
SHA256
dd8650f0e484ba0ea4775ccce3a9644bba747ee92f1b534628525c7ceedc69f9
-
SHA512
57148c860850344b1086c8765c083862d57d99119914e218aca4c8e80dc9cbe48d206b6aefaea9ad5cda58a459ff5888f1bc82f6fabacd2aa81f52818cef4985
-
SSDEEP
12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hV:KZ1xuVVjfFoynPaVBUR8f+kN10EBP
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-7X99PTF
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
DNgeskLTppzX
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
System32.dll
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2600 attrib.exe 1972 attrib.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\System32.dll = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeSecurityPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeSystemtimePrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeBackupPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeRestorePrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeShutdownPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeDebugPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeUndockPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeManageVolumePrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeImpersonatePrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: 33 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: 34 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe Token: 35 2904 3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2600 attrib.exe 1972 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe" +s +h2⤵PID:2708
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\3178fcad2d2c2f3c0f4f70aecfb18db7_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1972
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵PID:2744
-
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2600
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵PID:2648
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD53178fcad2d2c2f3c0f4f70aecfb18db7
SHA10ecad6522214f9bef4dd8f2f8eb927827bc4971c
SHA256dd8650f0e484ba0ea4775ccce3a9644bba747ee92f1b534628525c7ceedc69f9
SHA51257148c860850344b1086c8765c083862d57d99119914e218aca4c8e80dc9cbe48d206b6aefaea9ad5cda58a459ff5888f1bc82f6fabacd2aa81f52818cef4985
-
Filesize
571KB
MD5eab51eee5dfa37c71cc02bbaf7ca5168
SHA18fd1c0bb3f9754507aed1d70e7ac2934bb97236a
SHA2567cc2177d59144b2c59ac4e6f24d38a7c1ccb3778b96637c4811ad7274b991fda
SHA512a3b690f8fb2e438b22f64eab10b30e3779c1e223a44fb8ea4418a057c78525023f2c60fdd4c0ff7cfc48a922e3d10f7c327b20b7a69d814887ed25f8572c1457