Analysis
-
max time kernel
78s -
max time network
146s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
18/04/2025, 15:21
Behavioral task
behavioral1
Sample
JaffaCakes118_bea31be31b89909987683c88643b502d.exe
Resource
win10v2004-20250410-en
General
-
Target
JaffaCakes118_bea31be31b89909987683c88643b502d.exe
-
Size
723KB
-
MD5
bea31be31b89909987683c88643b502d
-
SHA1
165c1b997918cd504e9f92a28e2c45a0cea55c29
-
SHA256
bd76dfec25932ec66a7a479c7f595eeb5b46d9dbc0a737c569c404cde5f399a4
-
SHA512
f408520f56f8a9a871d6e4790290c14abc61fd6c4f16823cc138586ed8c2a42115248ef65dd4d168e7330cf114d81eb66ac30aa4f6becf05871877c2f4e58cb3
-
SSDEEP
12288:gFLlJnnbWOtz6sVJhvaz1Qc/WdI//vfM4qwrbkniafLo6vUTyl0w/q9jJy:Q3nbWmJVJFwSddIXvfhqbiaxvRxq9I
Malware Config
Extracted
darkcomet
Guest16
molest.bounceme.net:700
DC_MUTEX-F54S21D
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
JlZ9il58mTDg
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" JaffaCakes118_bea31be31b89909987683c88643b502d.exe -
Executes dropped EXE 2 IoCs
pid Process 6136 msdcsc.exe 4216 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4239789418-2672923313-1754393631-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" JaffaCakes118_bea31be31b89909987683c88643b502d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 6136 set thread context of 4648 6136 msdcsc.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bea31be31b89909987683c88643b502d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeSecurityPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeTakeOwnershipPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeLoadDriverPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeSystemProfilePrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeSystemtimePrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeProfSingleProcessPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeIncBasePriorityPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeCreatePagefilePrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeBackupPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeRestorePrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeShutdownPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeDebugPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeSystemEnvironmentPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeChangeNotifyPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeRemoteShutdownPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeUndockPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeManageVolumePrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeImpersonatePrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeCreateGlobalPrivilege 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: 33 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: 34 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: 35 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: 36 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe Token: SeIncreaseQuotaPrivilege 6136 msdcsc.exe Token: SeSecurityPrivilege 6136 msdcsc.exe Token: SeTakeOwnershipPrivilege 6136 msdcsc.exe Token: SeLoadDriverPrivilege 6136 msdcsc.exe Token: SeSystemProfilePrivilege 6136 msdcsc.exe Token: SeSystemtimePrivilege 6136 msdcsc.exe Token: SeProfSingleProcessPrivilege 6136 msdcsc.exe Token: SeIncBasePriorityPrivilege 6136 msdcsc.exe Token: SeCreatePagefilePrivilege 6136 msdcsc.exe Token: SeBackupPrivilege 6136 msdcsc.exe Token: SeRestorePrivilege 6136 msdcsc.exe Token: SeShutdownPrivilege 6136 msdcsc.exe Token: SeDebugPrivilege 6136 msdcsc.exe Token: SeSystemEnvironmentPrivilege 6136 msdcsc.exe Token: SeChangeNotifyPrivilege 6136 msdcsc.exe Token: SeRemoteShutdownPrivilege 6136 msdcsc.exe Token: SeUndockPrivilege 6136 msdcsc.exe Token: SeManageVolumePrivilege 6136 msdcsc.exe Token: SeImpersonatePrivilege 6136 msdcsc.exe Token: SeCreateGlobalPrivilege 6136 msdcsc.exe Token: 33 6136 msdcsc.exe Token: 34 6136 msdcsc.exe Token: 35 6136 msdcsc.exe Token: 36 6136 msdcsc.exe Token: SeIncreaseQuotaPrivilege 4648 iexplore.exe Token: SeSecurityPrivilege 4648 iexplore.exe Token: SeTakeOwnershipPrivilege 4648 iexplore.exe Token: SeLoadDriverPrivilege 4648 iexplore.exe Token: SeSystemProfilePrivilege 4648 iexplore.exe Token: SeSystemtimePrivilege 4648 iexplore.exe Token: SeProfSingleProcessPrivilege 4648 iexplore.exe Token: SeIncBasePriorityPrivilege 4648 iexplore.exe Token: SeCreatePagefilePrivilege 4648 iexplore.exe Token: SeBackupPrivilege 4648 iexplore.exe Token: SeRestorePrivilege 4648 iexplore.exe Token: SeShutdownPrivilege 4648 iexplore.exe Token: SeDebugPrivilege 4648 iexplore.exe Token: SeSystemEnvironmentPrivilege 4648 iexplore.exe Token: SeChangeNotifyPrivilege 4648 iexplore.exe Token: SeRemoteShutdownPrivilege 4648 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4648 iexplore.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1752 wrote to memory of 6136 1752 cmd.exe 80 PID 1752 wrote to memory of 6136 1752 cmd.exe 80 PID 1752 wrote to memory of 6136 1752 cmd.exe 80 PID 6136 wrote to memory of 4648 6136 msdcsc.exe 81 PID 6136 wrote to memory of 4648 6136 msdcsc.exe 81 PID 6136 wrote to memory of 4648 6136 msdcsc.exe 81 PID 6136 wrote to memory of 4648 6136 msdcsc.exe 81 PID 6136 wrote to memory of 4648 6136 msdcsc.exe 81 PID 5444 wrote to memory of 4216 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe 82 PID 5444 wrote to memory of 4216 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe 82 PID 5444 wrote to memory of 4216 5444 JaffaCakes118_bea31be31b89909987683c88643b502d.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bea31be31b89909987683c88643b502d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bea31be31b89909987683c88643b502d.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5444 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4216
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exeC:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6136 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4648
-
-
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
723KB
MD5bea31be31b89909987683c88643b502d
SHA1165c1b997918cd504e9f92a28e2c45a0cea55c29
SHA256bd76dfec25932ec66a7a479c7f595eeb5b46d9dbc0a737c569c404cde5f399a4
SHA512f408520f56f8a9a871d6e4790290c14abc61fd6c4f16823cc138586ed8c2a42115248ef65dd4d168e7330cf114d81eb66ac30aa4f6becf05871877c2f4e58cb3