Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-04-2024 15:49
Static task
static1
Behavioral task
behavioral1
Sample
f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
f850a39e38c3e6d21d7b2b628333020a
-
SHA1
40cc05b05ac2f4afc74a0c7f7637b7f959b1f9ec
-
SHA256
3a22773a05dad02a825e6891e5ad6e7ad8b3bd1e6dadbc2d74b126be98a67c28
-
SHA512
a77cb4ada2307eba4c4168fdea6bbe847b5fbdf015b8a8cf016f513073fa5fba502a08d1aeb88acfbf958dae9c9d91c2276f876dd8171201a4f06a589339b357
-
SSDEEP
12288:KLeLCFLSBHiQKQZ1mDNjZia2zZJ47v6es/OOKEqO0jWVKebcIu8g3zMBYjtZK9+O:
Malware Config
Extracted
darkcomet
Guest16
6.tcp.ngrok.io:14681
DC_MUTEX-ZR9SX0Q
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
oMes1KRz6u7t
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" TWPH..exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Executes dropped EXE 2 IoCs
pid Process 3004 TWPH..exe 2724 msdcsc.exe -
Loads dropped DLL 4 IoCs
pid Process 1504 f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe 1504 f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe 3004 TWPH..exe 3004 TWPH..exe -
resource yara_rule behavioral1/files/0x000b00000001507e-3.dat upx behavioral1/memory/1504-9-0x0000000004F40000-0x0000000004FF7000-memory.dmp upx behavioral1/memory/3004-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3004-19-0x0000000004F90000-0x0000000005047000-memory.dmp upx behavioral1/memory/2724-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/3004-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2724-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2724-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2724-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3787592910-3720486031-2929222812-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" TWPH..exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 2 6.tcp.ngrok.io 15 6.tcp.ngrok.io 42 6.tcp.ngrok.io 81 6.tcp.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2596 1504 WerFault.exe 27 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2724 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3004 TWPH..exe Token: SeSecurityPrivilege 3004 TWPH..exe Token: SeTakeOwnershipPrivilege 3004 TWPH..exe Token: SeLoadDriverPrivilege 3004 TWPH..exe Token: SeSystemProfilePrivilege 3004 TWPH..exe Token: SeSystemtimePrivilege 3004 TWPH..exe Token: SeProfSingleProcessPrivilege 3004 TWPH..exe Token: SeIncBasePriorityPrivilege 3004 TWPH..exe Token: SeCreatePagefilePrivilege 3004 TWPH..exe Token: SeBackupPrivilege 3004 TWPH..exe Token: SeRestorePrivilege 3004 TWPH..exe Token: SeShutdownPrivilege 3004 TWPH..exe Token: SeDebugPrivilege 3004 TWPH..exe Token: SeSystemEnvironmentPrivilege 3004 TWPH..exe Token: SeChangeNotifyPrivilege 3004 TWPH..exe Token: SeRemoteShutdownPrivilege 3004 TWPH..exe Token: SeUndockPrivilege 3004 TWPH..exe Token: SeManageVolumePrivilege 3004 TWPH..exe Token: SeImpersonatePrivilege 3004 TWPH..exe Token: SeCreateGlobalPrivilege 3004 TWPH..exe Token: 33 3004 TWPH..exe Token: 34 3004 TWPH..exe Token: 35 3004 TWPH..exe Token: SeIncreaseQuotaPrivilege 2724 msdcsc.exe Token: SeSecurityPrivilege 2724 msdcsc.exe Token: SeTakeOwnershipPrivilege 2724 msdcsc.exe Token: SeLoadDriverPrivilege 2724 msdcsc.exe Token: SeSystemProfilePrivilege 2724 msdcsc.exe Token: SeSystemtimePrivilege 2724 msdcsc.exe Token: SeProfSingleProcessPrivilege 2724 msdcsc.exe Token: SeIncBasePriorityPrivilege 2724 msdcsc.exe Token: SeCreatePagefilePrivilege 2724 msdcsc.exe Token: SeBackupPrivilege 2724 msdcsc.exe Token: SeRestorePrivilege 2724 msdcsc.exe Token: SeShutdownPrivilege 2724 msdcsc.exe Token: SeDebugPrivilege 2724 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2724 msdcsc.exe Token: SeChangeNotifyPrivilege 2724 msdcsc.exe Token: SeRemoteShutdownPrivilege 2724 msdcsc.exe Token: SeUndockPrivilege 2724 msdcsc.exe Token: SeManageVolumePrivilege 2724 msdcsc.exe Token: SeImpersonatePrivilege 2724 msdcsc.exe Token: SeCreateGlobalPrivilege 2724 msdcsc.exe Token: 33 2724 msdcsc.exe Token: 34 2724 msdcsc.exe Token: 35 2724 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2724 msdcsc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1504 wrote to memory of 3004 1504 f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe 28 PID 1504 wrote to memory of 3004 1504 f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe 28 PID 1504 wrote to memory of 3004 1504 f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe 28 PID 1504 wrote to memory of 3004 1504 f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe 28 PID 1504 wrote to memory of 2596 1504 f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe 29 PID 1504 wrote to memory of 2596 1504 f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe 29 PID 1504 wrote to memory of 2596 1504 f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe 29 PID 1504 wrote to memory of 2596 1504 f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe 29 PID 3004 wrote to memory of 2724 3004 TWPH..exe 30 PID 3004 wrote to memory of 2724 3004 TWPH..exe 30 PID 3004 wrote to memory of 2724 3004 TWPH..exe 30 PID 3004 wrote to memory of 2724 3004 TWPH..exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f850a39e38c3e6d21d7b2b628333020a_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\TWPH..exe"C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\TWPH..exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"3⤵
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2724
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 9082⤵
- Program crash
PID:2596
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
251KB
MD5a542755854f940253e449ce4b425cdd0
SHA1600bd1c852a10f33df7711d5c1c29049bada4640
SHA256890a30612c41a78eb4781d6278ea4f636d5ecf55343c5fbd87a1cf064104bcdc
SHA512754f18537de765752afed8dc003c94df163d81f4c4ec6005a4021bbea6ec0989935f398faf94945d875170c50156e1901723f1988c78c907ce66cb93ef47c24f