Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 18:25
Behavioral task
behavioral1
Sample
JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe
-
Size
916KB
-
MD5
6739ada96f2e72226478ba7a2e974d60
-
SHA1
ecda10138c37554b4ffbba1efc42e7ca83f35a26
-
SHA256
4c5a7e2f9d2f9c701b370e352bba7a56c6408f37241b8725c497d6e72fd43adc
-
SHA512
a3a3d6160418c0bac7dcd82671e3c43a83f54b5ee973dda711f002217a1449a48ed0a4640ae8d5b18f78a47a67857a8d945ecd5bc4460c4cfbc7d32cbb72f889
-
SSDEEP
24576:WZmZ1xuVVjfFoynPaVBUR8f+kN10EB3qLM1l3:WZ2QDgok30pU
Malware Config
Extracted
darkcomet
la victime
zbouby555.no-ip.biz:1604
DC_MUTEX-00RYDW1
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
orlbn14n8lf1
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" SERVER.EXE -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts SERVER.EXE -
Executes dropped EXE 2 IoCs
pid Process 2772 SERVER.EXE 2696 msdcsc.exe -
Loads dropped DLL 4 IoCs
pid Process 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 2772 SERVER.EXE 2772 SERVER.EXE -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" SERVER.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXCEL.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SERVER.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 316 EXCEL.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2696 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2772 SERVER.EXE Token: SeSecurityPrivilege 2772 SERVER.EXE Token: SeTakeOwnershipPrivilege 2772 SERVER.EXE Token: SeLoadDriverPrivilege 2772 SERVER.EXE Token: SeSystemProfilePrivilege 2772 SERVER.EXE Token: SeSystemtimePrivilege 2772 SERVER.EXE Token: SeProfSingleProcessPrivilege 2772 SERVER.EXE Token: SeIncBasePriorityPrivilege 2772 SERVER.EXE Token: SeCreatePagefilePrivilege 2772 SERVER.EXE Token: SeBackupPrivilege 2772 SERVER.EXE Token: SeRestorePrivilege 2772 SERVER.EXE Token: SeShutdownPrivilege 2772 SERVER.EXE Token: SeDebugPrivilege 2772 SERVER.EXE Token: SeSystemEnvironmentPrivilege 2772 SERVER.EXE Token: SeChangeNotifyPrivilege 2772 SERVER.EXE Token: SeRemoteShutdownPrivilege 2772 SERVER.EXE Token: SeUndockPrivilege 2772 SERVER.EXE Token: SeManageVolumePrivilege 2772 SERVER.EXE Token: SeImpersonatePrivilege 2772 SERVER.EXE Token: SeCreateGlobalPrivilege 2772 SERVER.EXE Token: 33 2772 SERVER.EXE Token: 34 2772 SERVER.EXE Token: 35 2772 SERVER.EXE Token: SeIncreaseQuotaPrivilege 2696 msdcsc.exe Token: SeSecurityPrivilege 2696 msdcsc.exe Token: SeTakeOwnershipPrivilege 2696 msdcsc.exe Token: SeLoadDriverPrivilege 2696 msdcsc.exe Token: SeSystemProfilePrivilege 2696 msdcsc.exe Token: SeSystemtimePrivilege 2696 msdcsc.exe Token: SeProfSingleProcessPrivilege 2696 msdcsc.exe Token: SeIncBasePriorityPrivilege 2696 msdcsc.exe Token: SeCreatePagefilePrivilege 2696 msdcsc.exe Token: SeBackupPrivilege 2696 msdcsc.exe Token: SeRestorePrivilege 2696 msdcsc.exe Token: SeShutdownPrivilege 2696 msdcsc.exe Token: SeDebugPrivilege 2696 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2696 msdcsc.exe Token: SeChangeNotifyPrivilege 2696 msdcsc.exe Token: SeRemoteShutdownPrivilege 2696 msdcsc.exe Token: SeUndockPrivilege 2696 msdcsc.exe Token: SeManageVolumePrivilege 2696 msdcsc.exe Token: SeImpersonatePrivilege 2696 msdcsc.exe Token: SeCreateGlobalPrivilege 2696 msdcsc.exe Token: 33 2696 msdcsc.exe Token: 34 2696 msdcsc.exe Token: 35 2696 msdcsc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 316 EXCEL.EXE 316 EXCEL.EXE 316 EXCEL.EXE 2696 msdcsc.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 604 wrote to memory of 316 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 31 PID 604 wrote to memory of 316 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 31 PID 604 wrote to memory of 316 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 31 PID 604 wrote to memory of 316 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 31 PID 604 wrote to memory of 316 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 31 PID 604 wrote to memory of 316 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 31 PID 604 wrote to memory of 316 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 31 PID 604 wrote to memory of 316 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 31 PID 604 wrote to memory of 316 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 31 PID 604 wrote to memory of 2772 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 32 PID 604 wrote to memory of 2772 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 32 PID 604 wrote to memory of 2772 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 32 PID 604 wrote to memory of 2772 604 JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe 32 PID 2772 wrote to memory of 2696 2772 SERVER.EXE 33 PID 2772 wrote to memory of 2696 2772 SERVER.EXE 33 PID 2772 wrote to memory of 2696 2772 SERVER.EXE 33 PID 2772 wrote to memory of 2696 2772 SERVER.EXE 33 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 PID 2696 wrote to memory of 2808 2696 msdcsc.exe 34 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6739ada96f2e72226478ba7a2e974d60.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde2⤵
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\SERVER.EXE"C:\Users\Admin\AppData\Local\Temp\SERVER.EXE"2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2808
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5a99c79b53a797e4367cf827d88657422
SHA15c1c5cecffa5a7c718c522b215a330cabd144eb9
SHA2564d438c7caa62687b0d81636dbf29898a86709a5512533a4ac1c05970224d2d1e
SHA51246e80bb25a88e146a7f74e8bc3fd6b2f7a2964820b5c625dc633fe87f0f5b8935e0da889dc5208fdcccdfac0bffda4db3a5aa0fdc29ee0ba177b8d1646f100dc
-
Filesize
658KB
MD58367773e77cd751407557f24cd24ab79
SHA128c145575d6bc3036066d4c6836dd935b28e46e8
SHA256af614d534f63cd2b1efe077af640d501bb1e7d57f206a7267b74faa575eb81ec
SHA51242441fc21a375294254503f160a87344de8e6f4e681084d9cd08af366950a85092fc4139242b73e80691587feedd0b0f4e05ba38fa2c4d5f4cbb9d626e86d386