Analysis
-
max time kernel
150s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 02:36
Behavioral task
behavioral1
Sample
JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe
-
Size
756KB
-
MD5
6224b7f826c1b786bbf175ba83a1442d
-
SHA1
88ffbbd46624b814611b609dd9b8b49d238c255c
-
SHA256
3fcecfe7633ee202afa47aebbd3d48481fe46893a8df1eea3c8f371b52f7a363
-
SHA512
00856a399fdd6324364e3f911a21b3b092ce09bf9290bd1e3dc4590e7d3c01f21bc53cf723bc9e65be8a830c4898eba94a9d9f33d1ede2e46c4ffa70b353ac06
-
SSDEEP
12288:39HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/htsvvs:RZ1xuVVjfFoynPaVBUR8f+kN10EB8vvs
Malware Config
Extracted
darkcomet
Nmt3
anihilatorrat.no-ip.org:1604
DC_MUTEX-1G7RFUM
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
RfRp6b1dmdnY
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2108 attrib.exe 2864 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2216 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2216 set thread context of 2656 2216 msdcsc.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2656 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeSecurityPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeTakeOwnershipPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeLoadDriverPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeSystemProfilePrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeSystemtimePrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeProfSingleProcessPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeIncBasePriorityPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeCreatePagefilePrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeBackupPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeRestorePrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeShutdownPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeDebugPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeSystemEnvironmentPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeChangeNotifyPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeRemoteShutdownPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeUndockPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeManageVolumePrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeImpersonatePrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeCreateGlobalPrivilege 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: 33 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: 34 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: 35 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe Token: SeIncreaseQuotaPrivilege 2216 msdcsc.exe Token: SeSecurityPrivilege 2216 msdcsc.exe Token: SeTakeOwnershipPrivilege 2216 msdcsc.exe Token: SeLoadDriverPrivilege 2216 msdcsc.exe Token: SeSystemProfilePrivilege 2216 msdcsc.exe Token: SeSystemtimePrivilege 2216 msdcsc.exe Token: SeProfSingleProcessPrivilege 2216 msdcsc.exe Token: SeIncBasePriorityPrivilege 2216 msdcsc.exe Token: SeCreatePagefilePrivilege 2216 msdcsc.exe Token: SeBackupPrivilege 2216 msdcsc.exe Token: SeRestorePrivilege 2216 msdcsc.exe Token: SeShutdownPrivilege 2216 msdcsc.exe Token: SeDebugPrivilege 2216 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2216 msdcsc.exe Token: SeChangeNotifyPrivilege 2216 msdcsc.exe Token: SeRemoteShutdownPrivilege 2216 msdcsc.exe Token: SeUndockPrivilege 2216 msdcsc.exe Token: SeManageVolumePrivilege 2216 msdcsc.exe Token: SeImpersonatePrivilege 2216 msdcsc.exe Token: SeCreateGlobalPrivilege 2216 msdcsc.exe Token: 33 2216 msdcsc.exe Token: 34 2216 msdcsc.exe Token: 35 2216 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2656 iexplore.exe Token: SeSecurityPrivilege 2656 iexplore.exe Token: SeTakeOwnershipPrivilege 2656 iexplore.exe Token: SeLoadDriverPrivilege 2656 iexplore.exe Token: SeSystemProfilePrivilege 2656 iexplore.exe Token: SeSystemtimePrivilege 2656 iexplore.exe Token: SeProfSingleProcessPrivilege 2656 iexplore.exe Token: SeIncBasePriorityPrivilege 2656 iexplore.exe Token: SeCreatePagefilePrivilege 2656 iexplore.exe Token: SeBackupPrivilege 2656 iexplore.exe Token: SeRestorePrivilege 2656 iexplore.exe Token: SeShutdownPrivilege 2656 iexplore.exe Token: SeDebugPrivilege 2656 iexplore.exe Token: SeSystemEnvironmentPrivilege 2656 iexplore.exe Token: SeChangeNotifyPrivilege 2656 iexplore.exe Token: SeRemoteShutdownPrivilege 2656 iexplore.exe Token: SeUndockPrivilege 2656 iexplore.exe Token: SeManageVolumePrivilege 2656 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2656 iexplore.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 772 wrote to memory of 1736 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 31 PID 772 wrote to memory of 1736 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 31 PID 772 wrote to memory of 1736 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 31 PID 772 wrote to memory of 1736 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 31 PID 772 wrote to memory of 2276 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 32 PID 772 wrote to memory of 2276 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 32 PID 772 wrote to memory of 2276 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 32 PID 772 wrote to memory of 2276 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 32 PID 2276 wrote to memory of 2864 2276 cmd.exe 36 PID 2276 wrote to memory of 2864 2276 cmd.exe 36 PID 2276 wrote to memory of 2864 2276 cmd.exe 36 PID 2276 wrote to memory of 2864 2276 cmd.exe 36 PID 1736 wrote to memory of 2108 1736 cmd.exe 35 PID 1736 wrote to memory of 2108 1736 cmd.exe 35 PID 1736 wrote to memory of 2108 1736 cmd.exe 35 PID 1736 wrote to memory of 2108 1736 cmd.exe 35 PID 772 wrote to memory of 2216 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 37 PID 772 wrote to memory of 2216 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 37 PID 772 wrote to memory of 2216 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 37 PID 772 wrote to memory of 2216 772 JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe 37 PID 2216 wrote to memory of 2656 2216 msdcsc.exe 38 PID 2216 wrote to memory of 2656 2216 msdcsc.exe 38 PID 2216 wrote to memory of 2656 2216 msdcsc.exe 38 PID 2216 wrote to memory of 2656 2216 msdcsc.exe 38 PID 2216 wrote to memory of 2656 2216 msdcsc.exe 38 PID 2216 wrote to memory of 2656 2216 msdcsc.exe 38 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 PID 2656 wrote to memory of 2696 2656 iexplore.exe 39 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2108 attrib.exe 2864 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6224b7f826c1b786bbf175ba83a1442d.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2108
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2864
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2216 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD56224b7f826c1b786bbf175ba83a1442d
SHA188ffbbd46624b814611b609dd9b8b49d238c255c
SHA2563fcecfe7633ee202afa47aebbd3d48481fe46893a8df1eea3c8f371b52f7a363
SHA51200856a399fdd6324364e3f911a21b3b092ce09bf9290bd1e3dc4590e7d3c01f21bc53cf723bc9e65be8a830c4898eba94a9d9f33d1ede2e46c4ffa70b353ac06