Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 13:12
Behavioral task
behavioral1
Sample
6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe
-
Size
659KB
-
MD5
6ea013f9f0eb1aa74f82928a81ecffd1
-
SHA1
9c23422cfa55dea80866774ea16c019226175449
-
SHA256
d37f9d1f9d0004a75a162841661fb825b12447aff4701f2dbd36abbf04ac965b
-
SHA512
888ef5266a4f761965aa176ddf7b8ae8b699f4b2ec7ab589679fad2f5fdd37b80da7d5d3290ed3f6ba1d29b60a338e7463e71f6c5e0ec7a491996977eda0eed5
-
SSDEEP
12288:29HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hQ:SZ1xuVVjfFoynPaVBUR8f+kN10EBi
Malware Config
Extracted
darkcomet
Sazan
0.tcp.ngrok.io:10277
DC_MUTEX-CYFYV25
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
834bxKalF1Bf
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe -
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
msdcsc.exeiexplore.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe -
Modifies security service 2 TTPs 2 IoCs
Processes:
msdcsc.exeiexplore.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe -
Processes:
msdcsc.exeiexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 2584 attrib.exe 2588 attrib.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2828 msdcsc.exe -
Loads dropped DLL 2 IoCs
Processes:
6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exepid process 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe -
Processes:
msdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
Processes:
flow ioc 40 0.tcp.ngrok.io 66 0.tcp.ngrok.io 2 0.tcp.ngrok.io 23 0.tcp.ngrok.io -
Suspicious use of SetThreadContext 1 IoCs
Processes:
msdcsc.exedescription pid process target process PID 2828 set thread context of 1992 2828 msdcsc.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid process 1992 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exemsdcsc.exeiexplore.exedescription pid process Token: SeIncreaseQuotaPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeSecurityPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeSystemtimePrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeBackupPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeRestorePrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeShutdownPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeDebugPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeUndockPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeManageVolumePrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeImpersonatePrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: 33 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: 34 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: 35 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2828 msdcsc.exe Token: SeSecurityPrivilege 2828 msdcsc.exe Token: SeTakeOwnershipPrivilege 2828 msdcsc.exe Token: SeLoadDriverPrivilege 2828 msdcsc.exe Token: SeSystemProfilePrivilege 2828 msdcsc.exe Token: SeSystemtimePrivilege 2828 msdcsc.exe Token: SeProfSingleProcessPrivilege 2828 msdcsc.exe Token: SeIncBasePriorityPrivilege 2828 msdcsc.exe Token: SeCreatePagefilePrivilege 2828 msdcsc.exe Token: SeBackupPrivilege 2828 msdcsc.exe Token: SeRestorePrivilege 2828 msdcsc.exe Token: SeShutdownPrivilege 2828 msdcsc.exe Token: SeDebugPrivilege 2828 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2828 msdcsc.exe Token: SeChangeNotifyPrivilege 2828 msdcsc.exe Token: SeRemoteShutdownPrivilege 2828 msdcsc.exe Token: SeUndockPrivilege 2828 msdcsc.exe Token: SeManageVolumePrivilege 2828 msdcsc.exe Token: SeImpersonatePrivilege 2828 msdcsc.exe Token: SeCreateGlobalPrivilege 2828 msdcsc.exe Token: 33 2828 msdcsc.exe Token: 34 2828 msdcsc.exe Token: 35 2828 msdcsc.exe Token: SeIncreaseQuotaPrivilege 1992 iexplore.exe Token: SeSecurityPrivilege 1992 iexplore.exe Token: SeTakeOwnershipPrivilege 1992 iexplore.exe Token: SeLoadDriverPrivilege 1992 iexplore.exe Token: SeSystemProfilePrivilege 1992 iexplore.exe Token: SeSystemtimePrivilege 1992 iexplore.exe Token: SeProfSingleProcessPrivilege 1992 iexplore.exe Token: SeIncBasePriorityPrivilege 1992 iexplore.exe Token: SeCreatePagefilePrivilege 1992 iexplore.exe Token: SeBackupPrivilege 1992 iexplore.exe Token: SeRestorePrivilege 1992 iexplore.exe Token: SeShutdownPrivilege 1992 iexplore.exe Token: SeDebugPrivilege 1992 iexplore.exe Token: SeSystemEnvironmentPrivilege 1992 iexplore.exe Token: SeChangeNotifyPrivilege 1992 iexplore.exe Token: SeRemoteShutdownPrivilege 1992 iexplore.exe Token: SeUndockPrivilege 1992 iexplore.exe Token: SeManageVolumePrivilege 1992 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
iexplore.exepid process 1992 iexplore.exe -
Suspicious use of WriteProcessMemory 49 IoCs
Processes:
6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.execmd.execmd.exemsdcsc.exeiexplore.exedescription pid process target process PID 1924 wrote to memory of 2484 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe cmd.exe PID 1924 wrote to memory of 2484 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe cmd.exe PID 1924 wrote to memory of 2484 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe cmd.exe PID 1924 wrote to memory of 2484 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe cmd.exe PID 1924 wrote to memory of 2964 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe cmd.exe PID 1924 wrote to memory of 2964 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe cmd.exe PID 1924 wrote to memory of 2964 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe cmd.exe PID 1924 wrote to memory of 2964 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe cmd.exe PID 2964 wrote to memory of 2584 2964 cmd.exe attrib.exe PID 2964 wrote to memory of 2584 2964 cmd.exe attrib.exe PID 2964 wrote to memory of 2584 2964 cmd.exe attrib.exe PID 2964 wrote to memory of 2584 2964 cmd.exe attrib.exe PID 2484 wrote to memory of 2588 2484 cmd.exe attrib.exe PID 2484 wrote to memory of 2588 2484 cmd.exe attrib.exe PID 2484 wrote to memory of 2588 2484 cmd.exe attrib.exe PID 2484 wrote to memory of 2588 2484 cmd.exe attrib.exe PID 1924 wrote to memory of 2828 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe msdcsc.exe PID 1924 wrote to memory of 2828 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe msdcsc.exe PID 1924 wrote to memory of 2828 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe msdcsc.exe PID 1924 wrote to memory of 2828 1924 6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe msdcsc.exe PID 2828 wrote to memory of 1992 2828 msdcsc.exe iexplore.exe PID 2828 wrote to memory of 1992 2828 msdcsc.exe iexplore.exe PID 2828 wrote to memory of 1992 2828 msdcsc.exe iexplore.exe PID 2828 wrote to memory of 1992 2828 msdcsc.exe iexplore.exe PID 2828 wrote to memory of 1992 2828 msdcsc.exe iexplore.exe PID 2828 wrote to memory of 1992 2828 msdcsc.exe iexplore.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe PID 1992 wrote to memory of 2772 1992 iexplore.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2584 attrib.exe 2588 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2584
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2828 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2772
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD56ea013f9f0eb1aa74f82928a81ecffd1
SHA19c23422cfa55dea80866774ea16c019226175449
SHA256d37f9d1f9d0004a75a162841661fb825b12447aff4701f2dbd36abbf04ac965b
SHA512888ef5266a4f761965aa176ddf7b8ae8b699f4b2ec7ab589679fad2f5fdd37b80da7d5d3290ed3f6ba1d29b60a338e7463e71f6c5e0ec7a491996977eda0eed5