Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/04/2025, 06:38
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe
-
Size
751KB
-
MD5
c1adf0ba899c7d16676d87b6de8f77aa
-
SHA1
864065137b6f772d33cf6f35c4224bca73944697
-
SHA256
1fcca160810d613b3c95e10ae327b23476db7925b00d8befc129912ccd4a3b23
-
SHA512
4315e35e3df6851877c75261106e5230b7b3289c3d2be61b327b7d2388771f27333a3a9b2d0de48cdabd1024f705711fd3f17ae1b0583df4547564d878410de9
-
SSDEEP
12288:2eSdWyot/0lsBvyMHEFXKDlwgQVy8/0bpuD41AgB1UMcbBV6PCluBKARnmnxCd/7:/Vv/0l0dHENNVynbgDKB19ctWC0vRh1r
Malware Config
Extracted
darkcomet
Guest16
mydarkrat.no-ip.org:1604
DC_MUTEX-0BSJTXF
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
S9t3Am2D#$wZ
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe -
Executes dropped EXE 2 IoCs
pid Process 6052 msdcsc.exe 5616 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-599783296-1627459723-2423478968-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 6052 set thread context of 988 6052 msdcsc.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeSecurityPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeTakeOwnershipPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeLoadDriverPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeSystemProfilePrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeSystemtimePrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeProfSingleProcessPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeIncBasePriorityPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeCreatePagefilePrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeBackupPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeRestorePrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeShutdownPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeDebugPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeSystemEnvironmentPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeChangeNotifyPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeRemoteShutdownPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeUndockPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeManageVolumePrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeImpersonatePrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeCreateGlobalPrivilege 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: 33 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: 34 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: 35 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: 36 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe Token: SeIncreaseQuotaPrivilege 6052 msdcsc.exe Token: SeSecurityPrivilege 6052 msdcsc.exe Token: SeTakeOwnershipPrivilege 6052 msdcsc.exe Token: SeLoadDriverPrivilege 6052 msdcsc.exe Token: SeSystemProfilePrivilege 6052 msdcsc.exe Token: SeSystemtimePrivilege 6052 msdcsc.exe Token: SeProfSingleProcessPrivilege 6052 msdcsc.exe Token: SeIncBasePriorityPrivilege 6052 msdcsc.exe Token: SeCreatePagefilePrivilege 6052 msdcsc.exe Token: SeBackupPrivilege 6052 msdcsc.exe Token: SeRestorePrivilege 6052 msdcsc.exe Token: SeShutdownPrivilege 6052 msdcsc.exe Token: SeDebugPrivilege 6052 msdcsc.exe Token: SeSystemEnvironmentPrivilege 6052 msdcsc.exe Token: SeChangeNotifyPrivilege 6052 msdcsc.exe Token: SeRemoteShutdownPrivilege 6052 msdcsc.exe Token: SeUndockPrivilege 6052 msdcsc.exe Token: SeManageVolumePrivilege 6052 msdcsc.exe Token: SeImpersonatePrivilege 6052 msdcsc.exe Token: SeCreateGlobalPrivilege 6052 msdcsc.exe Token: 33 6052 msdcsc.exe Token: 34 6052 msdcsc.exe Token: 35 6052 msdcsc.exe Token: 36 6052 msdcsc.exe Token: SeIncreaseQuotaPrivilege 5616 msdcsc.exe Token: SeSecurityPrivilege 5616 msdcsc.exe Token: SeTakeOwnershipPrivilege 5616 msdcsc.exe Token: SeLoadDriverPrivilege 5616 msdcsc.exe Token: SeSystemProfilePrivilege 5616 msdcsc.exe Token: SeSystemtimePrivilege 5616 msdcsc.exe Token: SeProfSingleProcessPrivilege 5616 msdcsc.exe Token: SeIncBasePriorityPrivilege 5616 msdcsc.exe Token: SeCreatePagefilePrivilege 5616 msdcsc.exe Token: SeBackupPrivilege 5616 msdcsc.exe Token: SeRestorePrivilege 5616 msdcsc.exe Token: SeShutdownPrivilege 5616 msdcsc.exe Token: SeDebugPrivilege 5616 msdcsc.exe Token: SeSystemEnvironmentPrivilege 5616 msdcsc.exe Token: SeChangeNotifyPrivilege 5616 msdcsc.exe Token: SeRemoteShutdownPrivilege 5616 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5616 msdcsc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1996 wrote to memory of 6052 1996 cmd.exe 80 PID 1996 wrote to memory of 6052 1996 cmd.exe 80 PID 1996 wrote to memory of 6052 1996 cmd.exe 80 PID 6052 wrote to memory of 988 6052 msdcsc.exe 81 PID 6052 wrote to memory of 988 6052 msdcsc.exe 81 PID 6052 wrote to memory of 988 6052 msdcsc.exe 81 PID 6052 wrote to memory of 988 6052 msdcsc.exe 81 PID 6052 wrote to memory of 988 6052 msdcsc.exe 81 PID 2004 wrote to memory of 5616 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe 82 PID 2004 wrote to memory of 5616 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe 82 PID 2004 wrote to memory of 5616 2004 JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe 82 PID 5616 wrote to memory of 2444 5616 msdcsc.exe 83 PID 5616 wrote to memory of 2444 5616 msdcsc.exe 83 PID 5616 wrote to memory of 2444 5616 msdcsc.exe 83 PID 5616 wrote to memory of 5784 5616 msdcsc.exe 84 PID 5616 wrote to memory of 5784 5616 msdcsc.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c1adf0ba899c7d16676d87b6de8f77aa.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5616 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2444
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:5784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6052 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
PID:988
-
-
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
751KB
MD5c1adf0ba899c7d16676d87b6de8f77aa
SHA1864065137b6f772d33cf6f35c4224bca73944697
SHA2561fcca160810d613b3c95e10ae327b23476db7925b00d8befc129912ccd4a3b23
SHA5124315e35e3df6851877c75261106e5230b7b3289c3d2be61b327b7d2388771f27333a3a9b2d0de48cdabd1024f705711fd3f17ae1b0583df4547564d878410de9