Analysis
-
max time kernel
136s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/01/2025, 07:18
Behavioral task
behavioral1
Sample
JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe
-
Size
681KB
-
MD5
0b7d5bfc592ba2082abd593fd53e2b58
-
SHA1
e47a13cdd1b462efc68d2a68e8413c61d382d635
-
SHA256
b2d4c2b337d19df6b8c556285ce9ad59f2a5beb8d7993d8e731a48f20dcaa752
-
SHA512
568dc8e3e56ba07cb752aa513acddb3fbb2a183222b92d25af106acd63068a51156bdf360359ca1a730e50a5a81922f0d373f5ea671e073e5ce396ea552a069f
-
SSDEEP
12288:Qk0QNlxOnizg37k4LUSd0rv5WvYW5HMzLXj9pqQd7cqESAYi991fA/aVRZ:J0QpGih4bd0rv5+l5szLXj917cqPu91b
Malware Config
Extracted
darkcomet
Zombie
anonymous-hr.zapto.org:5150
127.0.0.1:5150
DC_MUTEX-GND5LQ6
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
fvkBdq5YuSX7
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe -
Executes dropped EXE 1 IoCs
pid Process 2232 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2232 set thread context of 2208 2232 msdcsc.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeSecurityPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeTakeOwnershipPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeLoadDriverPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeSystemProfilePrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeSystemtimePrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeProfSingleProcessPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeIncBasePriorityPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeCreatePagefilePrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeBackupPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeRestorePrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeShutdownPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeDebugPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeSystemEnvironmentPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeChangeNotifyPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeRemoteShutdownPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeUndockPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeManageVolumePrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeImpersonatePrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeCreateGlobalPrivilege 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: 33 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: 34 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: 35 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe Token: SeIncreaseQuotaPrivilege 2232 msdcsc.exe Token: SeSecurityPrivilege 2232 msdcsc.exe Token: SeTakeOwnershipPrivilege 2232 msdcsc.exe Token: SeLoadDriverPrivilege 2232 msdcsc.exe Token: SeSystemProfilePrivilege 2232 msdcsc.exe Token: SeSystemtimePrivilege 2232 msdcsc.exe Token: SeProfSingleProcessPrivilege 2232 msdcsc.exe Token: SeIncBasePriorityPrivilege 2232 msdcsc.exe Token: SeCreatePagefilePrivilege 2232 msdcsc.exe Token: SeBackupPrivilege 2232 msdcsc.exe Token: SeRestorePrivilege 2232 msdcsc.exe Token: SeShutdownPrivilege 2232 msdcsc.exe Token: SeDebugPrivilege 2232 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2232 msdcsc.exe Token: SeChangeNotifyPrivilege 2232 msdcsc.exe Token: SeRemoteShutdownPrivilege 2232 msdcsc.exe Token: SeUndockPrivilege 2232 msdcsc.exe Token: SeManageVolumePrivilege 2232 msdcsc.exe Token: SeImpersonatePrivilege 2232 msdcsc.exe Token: SeCreateGlobalPrivilege 2232 msdcsc.exe Token: 33 2232 msdcsc.exe Token: 34 2232 msdcsc.exe Token: 35 2232 msdcsc.exe Token: SeIncreaseQuotaPrivilege 2208 iexplore.exe Token: SeSecurityPrivilege 2208 iexplore.exe Token: SeTakeOwnershipPrivilege 2208 iexplore.exe Token: SeLoadDriverPrivilege 2208 iexplore.exe Token: SeSystemProfilePrivilege 2208 iexplore.exe Token: SeSystemtimePrivilege 2208 iexplore.exe Token: SeProfSingleProcessPrivilege 2208 iexplore.exe Token: SeIncBasePriorityPrivilege 2208 iexplore.exe Token: SeCreatePagefilePrivilege 2208 iexplore.exe Token: SeBackupPrivilege 2208 iexplore.exe Token: SeRestorePrivilege 2208 iexplore.exe Token: SeShutdownPrivilege 2208 iexplore.exe Token: SeDebugPrivilege 2208 iexplore.exe Token: SeSystemEnvironmentPrivilege 2208 iexplore.exe Token: SeChangeNotifyPrivilege 2208 iexplore.exe Token: SeRemoteShutdownPrivilege 2208 iexplore.exe Token: SeUndockPrivilege 2208 iexplore.exe Token: SeManageVolumePrivilege 2208 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2208 iexplore.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2232 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe 31 PID 2584 wrote to memory of 2232 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe 31 PID 2584 wrote to memory of 2232 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe 31 PID 2584 wrote to memory of 2232 2584 JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe 31 PID 2232 wrote to memory of 2208 2232 msdcsc.exe 32 PID 2232 wrote to memory of 2208 2232 msdcsc.exe 32 PID 2232 wrote to memory of 2208 2232 msdcsc.exe 32 PID 2232 wrote to memory of 2208 2232 msdcsc.exe 32 PID 2232 wrote to memory of 2208 2232 msdcsc.exe 32 PID 2232 wrote to memory of 2208 2232 msdcsc.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0b7d5bfc592ba2082abd593fd53e2b58.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies security service
- Windows security bypass
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2208
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
681KB
MD50b7d5bfc592ba2082abd593fd53e2b58
SHA1e47a13cdd1b462efc68d2a68e8413c61d382d635
SHA256b2d4c2b337d19df6b8c556285ce9ad59f2a5beb8d7993d8e731a48f20dcaa752
SHA512568dc8e3e56ba07cb752aa513acddb3fbb2a183222b92d25af106acd63068a51156bdf360359ca1a730e50a5a81922f0d373f5ea671e073e5ce396ea552a069f