Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 06:34
Behavioral task
behavioral1
Sample
JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe
-
Size
659KB
-
MD5
6acf31a2679075f63a56ed9ec4095005
-
SHA1
14975eeb6e29bf25953beec986720034a15da55a
-
SHA256
b71286dde4c3dea69fe3ede8454f86c3286d382b225356363689fe49869851e4
-
SHA512
18e438bc0e951daec4af070e6d3756a5d8e9bfeafea1abf349214878134dcad4d8e241a5e606fa3e4a10cabb945a2584a1d810ded2d4313e92fbfcacd1ac4946
-
SSDEEP
12288:W9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hE:yZ1xuVVjfFoynPaVBUR8f+kN10EBa
Malware Config
Extracted
darkcomet
Guest16
minecraftserver1010.no-ip.biz:1604
DC_MUTEX-C678ZLF
-
InstallPath
MSDCSC\server.exe
-
gencode
RnwrbmubV1LH
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Server
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\server.exe" JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" server.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" server.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" server.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2896 attrib.exe 2544 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2828 server.exe -
Loads dropped DLL 2 IoCs
pid Process 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Users\\Admin\\Documents\\MSDCSC\\server.exe" server.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\Server = "C:\\Users\\Admin\\Documents\\MSDCSC\\server.exe" JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2828 server.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeSecurityPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeTakeOwnershipPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeLoadDriverPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeSystemProfilePrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeSystemtimePrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeProfSingleProcessPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeIncBasePriorityPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeCreatePagefilePrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeBackupPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeRestorePrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeShutdownPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeDebugPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeSystemEnvironmentPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeChangeNotifyPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeRemoteShutdownPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeUndockPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeManageVolumePrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeImpersonatePrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeCreateGlobalPrivilege 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: 33 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: 34 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: 35 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe Token: SeIncreaseQuotaPrivilege 2828 server.exe Token: SeSecurityPrivilege 2828 server.exe Token: SeTakeOwnershipPrivilege 2828 server.exe Token: SeLoadDriverPrivilege 2828 server.exe Token: SeSystemProfilePrivilege 2828 server.exe Token: SeSystemtimePrivilege 2828 server.exe Token: SeProfSingleProcessPrivilege 2828 server.exe Token: SeIncBasePriorityPrivilege 2828 server.exe Token: SeCreatePagefilePrivilege 2828 server.exe Token: SeBackupPrivilege 2828 server.exe Token: SeRestorePrivilege 2828 server.exe Token: SeShutdownPrivilege 2828 server.exe Token: SeDebugPrivilege 2828 server.exe Token: SeSystemEnvironmentPrivilege 2828 server.exe Token: SeChangeNotifyPrivilege 2828 server.exe Token: SeRemoteShutdownPrivilege 2828 server.exe Token: SeUndockPrivilege 2828 server.exe Token: SeManageVolumePrivilege 2828 server.exe Token: SeImpersonatePrivilege 2828 server.exe Token: SeCreateGlobalPrivilege 2828 server.exe Token: 33 2828 server.exe Token: 34 2828 server.exe Token: 35 2828 server.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2828 server.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1124 wrote to memory of 2304 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 31 PID 1124 wrote to memory of 2304 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 31 PID 1124 wrote to memory of 2304 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 31 PID 1124 wrote to memory of 2304 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 31 PID 1124 wrote to memory of 2984 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 32 PID 1124 wrote to memory of 2984 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 32 PID 1124 wrote to memory of 2984 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 32 PID 1124 wrote to memory of 2984 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 32 PID 2984 wrote to memory of 2896 2984 cmd.exe 35 PID 2984 wrote to memory of 2896 2984 cmd.exe 35 PID 2984 wrote to memory of 2896 2984 cmd.exe 35 PID 2984 wrote to memory of 2896 2984 cmd.exe 35 PID 2304 wrote to memory of 2544 2304 cmd.exe 36 PID 2304 wrote to memory of 2544 2304 cmd.exe 36 PID 2304 wrote to memory of 2544 2304 cmd.exe 36 PID 2304 wrote to memory of 2544 2304 cmd.exe 36 PID 1124 wrote to memory of 2828 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 37 PID 1124 wrote to memory of 2828 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 37 PID 1124 wrote to memory of 2828 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 37 PID 1124 wrote to memory of 2828 1124 JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe 37 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 PID 2828 wrote to memory of 2264 2828 server.exe 38 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern server.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" server.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion server.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2896 attrib.exe 2544 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6acf31a2679075f63a56ed9ec4095005.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2896
-
-
-
C:\Users\Admin\Documents\MSDCSC\server.exe"C:\Users\Admin\Documents\MSDCSC\server.exe"2⤵
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2828 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2264
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD56acf31a2679075f63a56ed9ec4095005
SHA114975eeb6e29bf25953beec986720034a15da55a
SHA256b71286dde4c3dea69fe3ede8454f86c3286d382b225356363689fe49869851e4
SHA51218e438bc0e951daec4af070e6d3756a5d8e9bfeafea1abf349214878134dcad4d8e241a5e606fa3e4a10cabb945a2584a1d810ded2d4313e92fbfcacd1ac4946