Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 02:46
Behavioral task
behavioral1
Sample
JaffaCakes118_77287947e866046b65a588816c406130.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_77287947e866046b65a588816c406130.exe
-
Size
756KB
-
MD5
77287947e866046b65a588816c406130
-
SHA1
0670de84ba2fbda19381ebae6b3e3851caf44ded
-
SHA256
315dac5c67980c76decddf769839dc51f0e086d2f6f24cb2f414e9da0f6215dc
-
SHA512
e23f7b2c973e3125f133de25bd9144c0a12806329c9f2cf31a322848956759faaf16dba5b3cb21a78d8547329ebfb1b5b236675adc35a990ce5e1e07ba1b4dc6
-
SSDEEP
12288:79HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hAnka:1Z1xuVVjfFoynPaVBUR8f+kN10EBEka
Malware Config
Extracted
darkcomet
Guest17
adikrus.zapto.org:1604
DC_MUTEX-5X10WXS
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Fcs8QZP5W2rL
-
install
true
-
offline_keylogger
false
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\msdcsc.exe" JaffaCakes118_77287947e866046b65a588816c406130.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Deletes itself 1 IoCs
pid Process 1508 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 1516 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\msdcsc.exe" JaffaCakes118_77287947e866046b65a588816c406130.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_77287947e866046b65a588816c406130.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeSecurityPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeTakeOwnershipPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeLoadDriverPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeSystemProfilePrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeSystemtimePrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeProfSingleProcessPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeIncBasePriorityPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeCreatePagefilePrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeBackupPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeRestorePrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeShutdownPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeDebugPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeSystemEnvironmentPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeChangeNotifyPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeRemoteShutdownPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeUndockPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeManageVolumePrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeImpersonatePrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeCreateGlobalPrivilege 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: 33 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: 34 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: 35 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe Token: SeIncreaseQuotaPrivilege 1516 msdcsc.exe Token: SeSecurityPrivilege 1516 msdcsc.exe Token: SeTakeOwnershipPrivilege 1516 msdcsc.exe Token: SeLoadDriverPrivilege 1516 msdcsc.exe Token: SeSystemProfilePrivilege 1516 msdcsc.exe Token: SeSystemtimePrivilege 1516 msdcsc.exe Token: SeProfSingleProcessPrivilege 1516 msdcsc.exe Token: SeIncBasePriorityPrivilege 1516 msdcsc.exe Token: SeCreatePagefilePrivilege 1516 msdcsc.exe Token: SeBackupPrivilege 1516 msdcsc.exe Token: SeRestorePrivilege 1516 msdcsc.exe Token: SeShutdownPrivilege 1516 msdcsc.exe Token: SeDebugPrivilege 1516 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1516 msdcsc.exe Token: SeChangeNotifyPrivilege 1516 msdcsc.exe Token: SeRemoteShutdownPrivilege 1516 msdcsc.exe Token: SeUndockPrivilege 1516 msdcsc.exe Token: SeManageVolumePrivilege 1516 msdcsc.exe Token: SeImpersonatePrivilege 1516 msdcsc.exe Token: SeCreateGlobalPrivilege 1516 msdcsc.exe Token: 33 1516 msdcsc.exe Token: 34 1516 msdcsc.exe Token: 35 1516 msdcsc.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1508 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 31 PID 2588 wrote to memory of 1516 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 32 PID 2588 wrote to memory of 1516 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 32 PID 2588 wrote to memory of 1516 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 32 PID 2588 wrote to memory of 1516 2588 JaffaCakes118_77287947e866046b65a588816c406130.exe 32 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33 PID 1516 wrote to memory of 2900 1516 msdcsc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77287947e866046b65a588816c406130.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77287947e866046b65a588816c406130.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1508
-
-
C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"2⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
756KB
MD577287947e866046b65a588816c406130
SHA10670de84ba2fbda19381ebae6b3e3851caf44ded
SHA256315dac5c67980c76decddf769839dc51f0e086d2f6f24cb2f414e9da0f6215dc
SHA512e23f7b2c973e3125f133de25bd9144c0a12806329c9f2cf31a322848956759faaf16dba5b3cb21a78d8547329ebfb1b5b236675adc35a990ce5e1e07ba1b4dc6