Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 22:21
Behavioral task
behavioral1
Sample
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe
-
Size
305KB
-
MD5
7aea190b92c70f343710ae3c35ec0e8e
-
SHA1
650813bdc0da6705e4bcb1d23086359006448520
-
SHA256
cb7f71a83062cda857227953540a5e1746ee83738f818cba61a8528b09b80dd0
-
SHA512
d8054328bf93a637da4d7191702284607e745093d4b2c0d1373b98ce280eac9a9437c0710d5aa0913b714d2f9ef245cec751dde923d04a030f12c83e2f03cbce
-
SSDEEP
6144:1hMw9ZXp+CsZY0Rsu9sOTBAOxturMor+dWyx7jEPerbIdpYYBntFsodXJ:1T92CsZVsul1FxtonS9xC/51
Malware Config
Extracted
darkcomet
Favoris sil
zapto666.zapto.org:111
DC_MUTEX-BMLGN0C
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
K6Q9xEzsyCy3
-
install
true
-
offline_keylogger
false
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Favorites\\MSDCSC\\msdcsc.exe" 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2572 attrib.exe 2576 attrib.exe -
Deletes itself 1 IoCs
Processes:
notepad.exepid Process 2768 notepad.exe -
Executes dropped EXE 2 IoCs
Processes:
msdcsc.exemsdcsc.exepid Process 1276 msdcsc.exe 2776 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exepid Process 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Favorites\\MSDCSC\\msdcsc.exe" 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 1840 set thread context of 2244 1840 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 31 PID 1276 set thread context of 2776 1276 msdcsc.exe 40 -
Processes:
resource yara_rule behavioral1/memory/1840-0-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral1/memory/2244-5-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2244-6-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2244-9-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2244-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1840-13-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral1/memory/2244-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2244-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2244-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/files/0x00320000000174cc-38.dat upx behavioral1/memory/1276-61-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral1/memory/2776-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2776-62-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2244-106-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2776-109-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exenotepad.exenotepad.execmd.execmd.exeattrib.exeattrib.exemsdcsc.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 2776 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeSecurityPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeSystemtimePrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeBackupPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeRestorePrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeShutdownPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeDebugPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeUndockPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeManageVolumePrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeImpersonatePrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: 33 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: 34 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: 35 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2776 msdcsc.exe Token: SeSecurityPrivilege 2776 msdcsc.exe Token: SeTakeOwnershipPrivilege 2776 msdcsc.exe Token: SeLoadDriverPrivilege 2776 msdcsc.exe Token: SeSystemProfilePrivilege 2776 msdcsc.exe Token: SeSystemtimePrivilege 2776 msdcsc.exe Token: SeProfSingleProcessPrivilege 2776 msdcsc.exe Token: SeIncBasePriorityPrivilege 2776 msdcsc.exe Token: SeCreatePagefilePrivilege 2776 msdcsc.exe Token: SeBackupPrivilege 2776 msdcsc.exe Token: SeRestorePrivilege 2776 msdcsc.exe Token: SeShutdownPrivilege 2776 msdcsc.exe Token: SeDebugPrivilege 2776 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2776 msdcsc.exe Token: SeChangeNotifyPrivilege 2776 msdcsc.exe Token: SeRemoteShutdownPrivilege 2776 msdcsc.exe Token: SeUndockPrivilege 2776 msdcsc.exe Token: SeManageVolumePrivilege 2776 msdcsc.exe Token: SeImpersonatePrivilege 2776 msdcsc.exe Token: SeCreateGlobalPrivilege 2776 msdcsc.exe Token: 33 2776 msdcsc.exe Token: 34 2776 msdcsc.exe Token: 35 2776 msdcsc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exemsdcsc.exepid Process 1840 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 1276 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.execmd.execmd.exemsdcsc.exemsdcsc.exedescription pid Process procid_target PID 1840 wrote to memory of 2244 1840 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 31 PID 1840 wrote to memory of 2244 1840 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 31 PID 1840 wrote to memory of 2244 1840 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 31 PID 1840 wrote to memory of 2244 1840 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 31 PID 1840 wrote to memory of 2244 1840 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 31 PID 1840 wrote to memory of 2244 1840 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 31 PID 1840 wrote to memory of 2244 1840 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 31 PID 1840 wrote to memory of 2244 1840 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 31 PID 2244 wrote to memory of 2708 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2708 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2708 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2708 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 32 PID 2244 wrote to memory of 2584 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 33 PID 2244 wrote to memory of 2584 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 33 PID 2244 wrote to memory of 2584 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 33 PID 2244 wrote to memory of 2584 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 33 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2244 wrote to memory of 2768 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 35 PID 2708 wrote to memory of 2576 2708 cmd.exe 37 PID 2708 wrote to memory of 2576 2708 cmd.exe 37 PID 2708 wrote to memory of 2576 2708 cmd.exe 37 PID 2708 wrote to memory of 2576 2708 cmd.exe 37 PID 2584 wrote to memory of 2572 2584 cmd.exe 38 PID 2584 wrote to memory of 2572 2584 cmd.exe 38 PID 2584 wrote to memory of 2572 2584 cmd.exe 38 PID 2584 wrote to memory of 2572 2584 cmd.exe 38 PID 2244 wrote to memory of 1276 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 39 PID 2244 wrote to memory of 1276 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 39 PID 2244 wrote to memory of 1276 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 39 PID 2244 wrote to memory of 1276 2244 7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe 39 PID 1276 wrote to memory of 2776 1276 msdcsc.exe 40 PID 1276 wrote to memory of 2776 1276 msdcsc.exe 40 PID 1276 wrote to memory of 2776 1276 msdcsc.exe 40 PID 1276 wrote to memory of 2776 1276 msdcsc.exe 40 PID 1276 wrote to memory of 2776 1276 msdcsc.exe 40 PID 1276 wrote to memory of 2776 1276 msdcsc.exe 40 PID 1276 wrote to memory of 2776 1276 msdcsc.exe 40 PID 1276 wrote to memory of 2776 1276 msdcsc.exe 40 PID 2776 wrote to memory of 2312 2776 msdcsc.exe 41 PID 2776 wrote to memory of 2312 2776 msdcsc.exe 41 PID 2776 wrote to memory of 2312 2776 msdcsc.exe 41 PID 2776 wrote to memory of 2312 2776 msdcsc.exe 41 PID 2776 wrote to memory of 2312 2776 msdcsc.exe 41 PID 2776 wrote to memory of 2312 2776 msdcsc.exe 41 PID 2776 wrote to memory of 2312 2776 msdcsc.exe 41 PID 2776 wrote to memory of 2312 2776 msdcsc.exe 41 PID 2776 wrote to memory of 2312 2776 msdcsc.exe 41 PID 2776 wrote to memory of 2312 2776 msdcsc.exe 41 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2572 attrib.exe 2576 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Users\Admin\AppData\Local\Temp\7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\7aea190b92c70f343710ae3c35ec0e8e_JaffaCakes118.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2576
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2572
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Users\Admin\Favorites\MSDCSC\msdcsc.exe"C:\Users\Admin\Favorites\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Users\Admin\Favorites\MSDCSC\msdcsc.exe"C:\Users\Admin\Favorites\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:2312
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
305KB
MD57aea190b92c70f343710ae3c35ec0e8e
SHA1650813bdc0da6705e4bcb1d23086359006448520
SHA256cb7f71a83062cda857227953540a5e1746ee83738f818cba61a8528b09b80dd0
SHA512d8054328bf93a637da4d7191702284607e745093d4b2c0d1373b98ce280eac9a9437c0710d5aa0913b714d2f9ef245cec751dde923d04a030f12c83e2f03cbce