Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 21:21
Behavioral task
behavioral1
Sample
fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe
-
Size
254KB
-
MD5
fdacdb5e42a2764ecb7af4feedf8a7de
-
SHA1
1a4d5c98d6e8ffbdf3b0b71e80632ff5efb9f25c
-
SHA256
17a2b57aac91aee6d92c8825635f5a42eefe1081b4d89837c3c72c0bed24fb8a
-
SHA512
05edacea5a42297a735f9c1ed3dd320786d51d9974b96586369e2e750d1cfaa95f8b4659c2dbe7c72e76e5f6cf3afff735ec7e406615793a661d1c7cef59d687
-
SSDEEP
6144:lcNYS996KFifeVjBpeExgVTFSXFoMc5o3AY4T:lcW7KEZlPowdT
Malware Config
Extracted
darkcomet
Guest16
alwa7sh-hack.no-ip.org:81
DC_MUTEX-Q51XZQG
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
Po9oHU4nPFTV
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe -
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 2912 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exepid Process 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/1876-0-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/files/0x000c00000001450b-12.dat upx behavioral1/memory/2912-15-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/1876-49-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-50-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-51-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-52-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-53-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-54-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-55-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-56-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-57-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-58-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-59-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-60-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-61-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-62-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-63-0x0000000000400000-0x00000000004B8000-memory.dmp upx behavioral1/memory/2912-64-0x0000000000400000-0x00000000004B8000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeSecurityPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeSystemtimePrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeBackupPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeRestorePrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeShutdownPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeDebugPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeUndockPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeManageVolumePrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeImpersonatePrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: 33 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: 34 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: 35 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2912 msdcsc.exe Token: SeSecurityPrivilege 2912 msdcsc.exe Token: SeTakeOwnershipPrivilege 2912 msdcsc.exe Token: SeLoadDriverPrivilege 2912 msdcsc.exe Token: SeSystemProfilePrivilege 2912 msdcsc.exe Token: SeSystemtimePrivilege 2912 msdcsc.exe Token: SeProfSingleProcessPrivilege 2912 msdcsc.exe Token: SeIncBasePriorityPrivilege 2912 msdcsc.exe Token: SeCreatePagefilePrivilege 2912 msdcsc.exe Token: SeBackupPrivilege 2912 msdcsc.exe Token: SeRestorePrivilege 2912 msdcsc.exe Token: SeShutdownPrivilege 2912 msdcsc.exe Token: SeDebugPrivilege 2912 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2912 msdcsc.exe Token: SeChangeNotifyPrivilege 2912 msdcsc.exe Token: SeRemoteShutdownPrivilege 2912 msdcsc.exe Token: SeUndockPrivilege 2912 msdcsc.exe Token: SeManageVolumePrivilege 2912 msdcsc.exe Token: SeImpersonatePrivilege 2912 msdcsc.exe Token: SeCreateGlobalPrivilege 2912 msdcsc.exe Token: 33 2912 msdcsc.exe Token: 34 2912 msdcsc.exe Token: 35 2912 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msdcsc.exepid Process 2912 msdcsc.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 1876 wrote to memory of 2912 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe 28 PID 1876 wrote to memory of 2912 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe 28 PID 1876 wrote to memory of 2912 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe 28 PID 1876 wrote to memory of 2912 1876 fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe 28 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29 PID 2912 wrote to memory of 2512 2912 msdcsc.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:2512
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
254KB
MD5fdacdb5e42a2764ecb7af4feedf8a7de
SHA11a4d5c98d6e8ffbdf3b0b71e80632ff5efb9f25c
SHA25617a2b57aac91aee6d92c8825635f5a42eefe1081b4d89837c3c72c0bed24fb8a
SHA51205edacea5a42297a735f9c1ed3dd320786d51d9974b96586369e2e750d1cfaa95f8b4659c2dbe7c72e76e5f6cf3afff735ec7e406615793a661d1c7cef59d687