Analysis
-
max time kernel
150s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 23:14
Behavioral task
behavioral1
Sample
f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe
-
Size
423KB
-
MD5
f6c9055d523b94dd0dd20cb2d59ce039
-
SHA1
b25235cf8781ef947a70cebbe5ab5d3cfc18b442
-
SHA256
6b4200469bff3fb5fd0c7880de7f67d2fa83260a4159bf3d2305e73f005cdf05
-
SHA512
bcc8ae473369b75ec54d83fab15c4eb1a582ac7b64db62e45976c4b979d8c9623113bcf6bf520496f9c9f33d9b4b2a2cdd27dee7c74a844f04883176021d03bf
-
SSDEEP
12288:2lghoSqDNJ/Jj0PeLTCdKET05/hM4/KZood31gLeiW:8g2DNb0wCdKVhny/d31IeiW
Malware Config
Extracted
darkcomet
Victim
dcrat214.no-ip.biz:1604
DC_MUTEX-E5E9EN3
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
ndFoCwbBFulg
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Stage1.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Desktop\\MSDCSC\\msdcsc.exe" Stage1.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Executes dropped EXE 3 IoCs
Processes:
Stage2.exeStage1.exemsdcsc.exepid Process 1356 Stage2.exe 2664 Stage1.exe 2752 msdcsc.exe -
Loads dropped DLL 6 IoCs
Processes:
f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exeStage1.exepid Process 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 2664 Stage1.exe 2664 Stage1.exe -
Processes:
resource yara_rule behavioral1/memory/2864-0-0x0000000000400000-0x0000000000424000-memory.dmp upx behavioral1/files/0x000a000000012251-4.dat upx behavioral1/memory/2864-6-0x0000000002800000-0x0000000002843000-memory.dmp upx behavioral1/memory/1356-16-0x0000000000400000-0x0000000000443000-memory.dmp upx behavioral1/files/0x000c000000015653-17.dat upx behavioral1/memory/2864-20-0x0000000002800000-0x00000000028EB000-memory.dmp upx behavioral1/memory/2664-22-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2664-35-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2864-37-0x0000000000400000-0x0000000000424000-memory.dmp upx behavioral1/memory/2752-36-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-65-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-66-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-67-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-68-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-69-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-70-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-71-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-72-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-73-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-74-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-75-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-76-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-77-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-78-0x0000000000400000-0x00000000004EB000-memory.dmp upx behavioral1/memory/2752-79-0x0000000000400000-0x00000000004EB000-memory.dmp upx -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
Stage1.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Desktop\\MSDCSC\\msdcsc.exe" Stage1.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Desktop\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
Stage1.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2664 Stage1.exe Token: SeSecurityPrivilege 2664 Stage1.exe Token: SeTakeOwnershipPrivilege 2664 Stage1.exe Token: SeLoadDriverPrivilege 2664 Stage1.exe Token: SeSystemProfilePrivilege 2664 Stage1.exe Token: SeSystemtimePrivilege 2664 Stage1.exe Token: SeProfSingleProcessPrivilege 2664 Stage1.exe Token: SeIncBasePriorityPrivilege 2664 Stage1.exe Token: SeCreatePagefilePrivilege 2664 Stage1.exe Token: SeBackupPrivilege 2664 Stage1.exe Token: SeRestorePrivilege 2664 Stage1.exe Token: SeShutdownPrivilege 2664 Stage1.exe Token: SeDebugPrivilege 2664 Stage1.exe Token: SeSystemEnvironmentPrivilege 2664 Stage1.exe Token: SeChangeNotifyPrivilege 2664 Stage1.exe Token: SeRemoteShutdownPrivilege 2664 Stage1.exe Token: SeUndockPrivilege 2664 Stage1.exe Token: SeManageVolumePrivilege 2664 Stage1.exe Token: SeImpersonatePrivilege 2664 Stage1.exe Token: SeCreateGlobalPrivilege 2664 Stage1.exe Token: 33 2664 Stage1.exe Token: 34 2664 Stage1.exe Token: 35 2664 Stage1.exe Token: SeIncreaseQuotaPrivilege 2752 msdcsc.exe Token: SeSecurityPrivilege 2752 msdcsc.exe Token: SeTakeOwnershipPrivilege 2752 msdcsc.exe Token: SeLoadDriverPrivilege 2752 msdcsc.exe Token: SeSystemProfilePrivilege 2752 msdcsc.exe Token: SeSystemtimePrivilege 2752 msdcsc.exe Token: SeProfSingleProcessPrivilege 2752 msdcsc.exe Token: SeIncBasePriorityPrivilege 2752 msdcsc.exe Token: SeCreatePagefilePrivilege 2752 msdcsc.exe Token: SeBackupPrivilege 2752 msdcsc.exe Token: SeRestorePrivilege 2752 msdcsc.exe Token: SeShutdownPrivilege 2752 msdcsc.exe Token: SeDebugPrivilege 2752 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2752 msdcsc.exe Token: SeChangeNotifyPrivilege 2752 msdcsc.exe Token: SeRemoteShutdownPrivilege 2752 msdcsc.exe Token: SeUndockPrivilege 2752 msdcsc.exe Token: SeManageVolumePrivilege 2752 msdcsc.exe Token: SeImpersonatePrivilege 2752 msdcsc.exe Token: SeCreateGlobalPrivilege 2752 msdcsc.exe Token: 33 2752 msdcsc.exe Token: 34 2752 msdcsc.exe Token: 35 2752 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 2752 msdcsc.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exeStage1.exemsdcsc.exedescription pid Process procid_target PID 2864 wrote to memory of 1356 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 28 PID 2864 wrote to memory of 1356 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 28 PID 2864 wrote to memory of 1356 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 28 PID 2864 wrote to memory of 1356 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 28 PID 2864 wrote to memory of 2664 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 30 PID 2864 wrote to memory of 2664 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 30 PID 2864 wrote to memory of 2664 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 30 PID 2864 wrote to memory of 2664 2864 f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe 30 PID 2664 wrote to memory of 2752 2664 Stage1.exe 31 PID 2664 wrote to memory of 2752 2664 Stage1.exe 31 PID 2664 wrote to memory of 2752 2664 Stage1.exe 31 PID 2664 wrote to memory of 2752 2664 Stage1.exe 31 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32 PID 2752 wrote to memory of 2472 2752 msdcsc.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Users\Admin\AppData\Local\Temp\Stage2.exe"C:\Users\Admin\AppData\Local\Temp\Stage2.exe" x -y -oC:\Users\Admin\AppData\Local\Temp -pxnq8rPMxVI87ciGwWJHxRTy3iauHcIirteOOELv3B5vkS9kJoHBUAahY1dWxj8yA2⤵
- Executes dropped EXE
PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\Stage1.exe"C:\Users\Admin\AppData\Local\Temp\Stage1.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\Desktop\MSDCSC\msdcsc.exe"C:\Users\Admin\Desktop\MSDCSC\msdcsc.exe"3⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2472
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
350KB
MD51a3a42d3d621acd0cce4e26240cc5331
SHA102f88aa3ec75ea70e3ac41268127d9e6eb07c1b9
SHA256f96860108478891f56d8e17d2931a6f4ce9c10a9eade93acc1d7383aff83247a
SHA5127a104d244128c8ce293a652a247d9351c9d38c9686b2090964898bcfa7c3fd44557f7259e789f29c332a0c099a2934c5b435f98b3432648d14adabf0b6be4e57
-
Filesize
376KB
MD5d826177f567069f085caf08bd5b3d479
SHA13b9d5af3c2e49c11bdf052ac6100e6acf7dbdfdd
SHA2568be7a28c874ae1121a057b3f12fd3632c8539083d2d95cd7871f6a70e9bd5078
SHA512752552e39abaf3c518f828d2c3499142b66bc06264e004b5b1cb2ff699a0c6f0d8b342fb141b43c1f7f7de1be4f3ae3b694307a565595d96da35949d552b0c4d