Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-12-2024 23:16
Behavioral task
behavioral1
Sample
cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe
-
Size
756KB
-
MD5
cf87d7e808faec9cfd1d2dc39a80d634
-
SHA1
43aa7194671f56326b06df68662994e8c5b2901e
-
SHA256
f593910c588856c47056520d2edf93ebd4bd9ae9c68205d657aac26276d65e82
-
SHA512
cb6b840b6b3896133f0a0dda6ee836cab7b9f8ab7e790853340e079db7800636a55285b05701f9c4cc8d68db38d40a8c78c2d28566b5395a767706a1d20b66c4
-
SSDEEP
12288:C9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hdrzm:uZ1xuVVjfFoynPaVBUR8f+kN10EB3zm
Malware Config
Extracted
darkcomet
farcry 3
127.0.0.1:1604
stalker91.no-ip.org:1604
DC_MUTEX-E9CMGU0
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
tXYkPC1ntx3C
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
pid Process 2424 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 2852 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeSecurityPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeSystemtimePrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeBackupPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeRestorePrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeShutdownPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeDebugPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeUndockPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeManageVolumePrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeImpersonatePrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: 33 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: 34 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: 35 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2852 msdcsc.exe Token: SeSecurityPrivilege 2852 msdcsc.exe Token: SeTakeOwnershipPrivilege 2852 msdcsc.exe Token: SeLoadDriverPrivilege 2852 msdcsc.exe Token: SeSystemProfilePrivilege 2852 msdcsc.exe Token: SeSystemtimePrivilege 2852 msdcsc.exe Token: SeProfSingleProcessPrivilege 2852 msdcsc.exe Token: SeIncBasePriorityPrivilege 2852 msdcsc.exe Token: SeCreatePagefilePrivilege 2852 msdcsc.exe Token: SeBackupPrivilege 2852 msdcsc.exe Token: SeRestorePrivilege 2852 msdcsc.exe Token: SeShutdownPrivilege 2852 msdcsc.exe Token: SeDebugPrivilege 2852 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2852 msdcsc.exe Token: SeChangeNotifyPrivilege 2852 msdcsc.exe Token: SeRemoteShutdownPrivilege 2852 msdcsc.exe Token: SeUndockPrivilege 2852 msdcsc.exe Token: SeManageVolumePrivilege 2852 msdcsc.exe Token: SeImpersonatePrivilege 2852 msdcsc.exe Token: SeCreateGlobalPrivilege 2852 msdcsc.exe Token: 33 2852 msdcsc.exe Token: 34 2852 msdcsc.exe Token: 35 2852 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2852 msdcsc.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2424 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 31 PID 1632 wrote to memory of 2852 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 32 PID 1632 wrote to memory of 2852 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 32 PID 1632 wrote to memory of 2852 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 32 PID 1632 wrote to memory of 2852 1632 cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe 32 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\cf87d7e808faec9cfd1d2dc39a80d634_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2424
-
-
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"2⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD5cf87d7e808faec9cfd1d2dc39a80d634
SHA143aa7194671f56326b06df68662994e8c5b2901e
SHA256f593910c588856c47056520d2edf93ebd4bd9ae9c68205d657aac26276d65e82
SHA512cb6b840b6b3896133f0a0dda6ee836cab7b9f8ab7e790853340e079db7800636a55285b05701f9c4cc8d68db38d40a8c78c2d28566b5395a767706a1d20b66c4