Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 06:20
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe
-
Size
978KB
-
MD5
632f28fdf1de3a1e531b830e5610c12f
-
SHA1
05e76ccae3e599787869494007da82b398e6e7e4
-
SHA256
ef90da3561d7571e14882aa13fbe3f4e35f0883f5570fbb0f7b6e7e62e94ab72
-
SHA512
f5bdece4c8a2c06a6d5377a7a46f1574a51f69c96dfd636bf650673af1af21836526ed6fc3b615e28eff64622af20f86e7aded31a9d1242a411903e66948cb18
-
SSDEEP
12288:Fw17csJbGOxU1bidOWH0VFzFpDYcvttrBt/SFZyXBR1ls/iMdDFcqm/vZwEVn:E7cm+1bidZepDYclVUoX1iaMdRepZ
Malware Config
Extracted
darkcomet
DarkRatZ
serverofrats.no-ip.biz:200
DC_MUTEX-ECB76MB
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
n9NGEAUG1eMJ
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2888 attrib.exe 2876 attrib.exe -
Executes dropped EXE 2 IoCs
pid Process 2820 msdcsc.exe 2832 msdcsc.exe -
Loads dropped DLL 3 IoCs
pid Process 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 2820 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1704 set thread context of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 2820 set thread context of 2832 2820 msdcsc.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2832 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeSecurityPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeTakeOwnershipPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeLoadDriverPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeSystemProfilePrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeSystemtimePrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeProfSingleProcessPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeIncBasePriorityPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeCreatePagefilePrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeBackupPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeRestorePrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeShutdownPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeDebugPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeSystemEnvironmentPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeChangeNotifyPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeRemoteShutdownPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeUndockPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeManageVolumePrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeImpersonatePrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeCreateGlobalPrivilege 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: 33 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: 34 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: 35 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe Token: SeIncreaseQuotaPrivilege 2832 msdcsc.exe Token: SeSecurityPrivilege 2832 msdcsc.exe Token: SeTakeOwnershipPrivilege 2832 msdcsc.exe Token: SeLoadDriverPrivilege 2832 msdcsc.exe Token: SeSystemProfilePrivilege 2832 msdcsc.exe Token: SeSystemtimePrivilege 2832 msdcsc.exe Token: SeProfSingleProcessPrivilege 2832 msdcsc.exe Token: SeIncBasePriorityPrivilege 2832 msdcsc.exe Token: SeCreatePagefilePrivilege 2832 msdcsc.exe Token: SeBackupPrivilege 2832 msdcsc.exe Token: SeRestorePrivilege 2832 msdcsc.exe Token: SeShutdownPrivilege 2832 msdcsc.exe Token: SeDebugPrivilege 2832 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2832 msdcsc.exe Token: SeChangeNotifyPrivilege 2832 msdcsc.exe Token: SeRemoteShutdownPrivilege 2832 msdcsc.exe Token: SeUndockPrivilege 2832 msdcsc.exe Token: SeManageVolumePrivilege 2832 msdcsc.exe Token: SeImpersonatePrivilege 2832 msdcsc.exe Token: SeCreateGlobalPrivilege 2832 msdcsc.exe Token: 33 2832 msdcsc.exe Token: 34 2832 msdcsc.exe Token: 35 2832 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 2820 msdcsc.exe 2832 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 1704 wrote to memory of 2092 1704 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 30 PID 2092 wrote to memory of 2712 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 31 PID 2092 wrote to memory of 2712 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 31 PID 2092 wrote to memory of 2712 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 31 PID 2092 wrote to memory of 2712 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 31 PID 2092 wrote to memory of 856 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 32 PID 2092 wrote to memory of 856 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 32 PID 2092 wrote to memory of 856 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 32 PID 2092 wrote to memory of 856 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 32 PID 2712 wrote to memory of 2876 2712 cmd.exe 35 PID 2712 wrote to memory of 2876 2712 cmd.exe 35 PID 2712 wrote to memory of 2876 2712 cmd.exe 35 PID 2712 wrote to memory of 2876 2712 cmd.exe 35 PID 856 wrote to memory of 2888 856 cmd.exe 36 PID 856 wrote to memory of 2888 856 cmd.exe 36 PID 856 wrote to memory of 2888 856 cmd.exe 36 PID 856 wrote to memory of 2888 856 cmd.exe 36 PID 2092 wrote to memory of 2820 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 37 PID 2092 wrote to memory of 2820 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 37 PID 2092 wrote to memory of 2820 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 37 PID 2092 wrote to memory of 2820 2092 JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe 37 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2820 wrote to memory of 2832 2820 msdcsc.exe 38 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 PID 2832 wrote to memory of 2608 2832 msdcsc.exe 39 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2888 attrib.exe 2876 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_632f28fdf1de3a1e531b830e5610c12f.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2888
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:2608
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
978KB
MD5632f28fdf1de3a1e531b830e5610c12f
SHA105e76ccae3e599787869494007da82b398e6e7e4
SHA256ef90da3561d7571e14882aa13fbe3f4e35f0883f5570fbb0f7b6e7e62e94ab72
SHA512f5bdece4c8a2c06a6d5377a7a46f1574a51f69c96dfd636bf650673af1af21836526ed6fc3b615e28eff64622af20f86e7aded31a9d1242a411903e66948cb18
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-4177215427-74451935-3209572229-1000\699c4b9cdebca7aaea5193cae8a50098_bf99bef1-312f-4726-8597-70228ef05e99
Filesize50B
MD55b63d4dd8c04c88c0e30e494ec6a609a
SHA1884d5a8bdc25fe794dc22ef9518009dcf0069d09
SHA2564d93c22555b3169e5c13716ca59b8b22892c69b3025aea841afe5259698102fd
SHA51215ff8551ac6b9de978050569bcdc26f44dfc06a0eaf445ac70fd45453a21bdafa3e4c8b4857d6a1c3226f4102a639682bdfb71d7b255062fb81a51c9126896cb