Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20-04-2024 08:15
Static task
static1
Behavioral task
behavioral1
Sample
fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe
-
Size
640KB
-
MD5
fc5234363831a8cb436a0d7145dce410
-
SHA1
ff53edc61ad734404713944b33f6080aa485c94d
-
SHA256
dd61cab570c1bf03346e2196513d8af18e778464dfe9d53df78d9c4e6da87349
-
SHA512
bc92f6d4485286a9733c424fabc69a21c917125b6e101133d03d50e95a65d6819e45b197cdfa27066481ca8548bf61fc64d7372f31a2b59c5f9f4e9c4f426dab
-
SSDEEP
12288:e5Cqbyhaq5kv9lJOps//fBWIcZk5z0uNJfUB0BHJ532jf4e:enlq5YP//fBZgk5zj75Bp5AQe
Malware Config
Extracted
darkcomet
Guest16
1ac.sytes.net:1604
DC_MUTEX-VBZ95VG
-
gencode
vCUxRP7uMW5p
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss.exe = "C:\\Users\\Admin\\AppData\\Roaming\\csrss.exe" fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exedescription pid Process procid_target PID 1676 set thread context of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
vbc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2608 vbc.exe Token: SeSecurityPrivilege 2608 vbc.exe Token: SeTakeOwnershipPrivilege 2608 vbc.exe Token: SeLoadDriverPrivilege 2608 vbc.exe Token: SeSystemProfilePrivilege 2608 vbc.exe Token: SeSystemtimePrivilege 2608 vbc.exe Token: SeProfSingleProcessPrivilege 2608 vbc.exe Token: SeIncBasePriorityPrivilege 2608 vbc.exe Token: SeCreatePagefilePrivilege 2608 vbc.exe Token: SeBackupPrivilege 2608 vbc.exe Token: SeRestorePrivilege 2608 vbc.exe Token: SeShutdownPrivilege 2608 vbc.exe Token: SeDebugPrivilege 2608 vbc.exe Token: SeSystemEnvironmentPrivilege 2608 vbc.exe Token: SeChangeNotifyPrivilege 2608 vbc.exe Token: SeRemoteShutdownPrivilege 2608 vbc.exe Token: SeUndockPrivilege 2608 vbc.exe Token: SeManageVolumePrivilege 2608 vbc.exe Token: SeImpersonatePrivilege 2608 vbc.exe Token: SeCreateGlobalPrivilege 2608 vbc.exe Token: 33 2608 vbc.exe Token: 34 2608 vbc.exe Token: 35 2608 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid Process 2608 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exedescription pid Process procid_target PID 1676 wrote to memory of 1732 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 28 PID 1676 wrote to memory of 1732 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 28 PID 1676 wrote to memory of 1732 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 28 PID 1676 wrote to memory of 1732 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 28 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30 PID 1676 wrote to memory of 2608 1676 fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fc5234363831a8cb436a0d7145dce410_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ren C:\Users\Admin\AppData\Roaming\csrss csrss.exe && exit2⤵PID:1732
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
640KB
MD5fc5234363831a8cb436a0d7145dce410
SHA1ff53edc61ad734404713944b33f6080aa485c94d
SHA256dd61cab570c1bf03346e2196513d8af18e778464dfe9d53df78d9c4e6da87349
SHA512bc92f6d4485286a9733c424fabc69a21c917125b6e101133d03d50e95a65d6819e45b197cdfa27066481ca8548bf61fc64d7372f31a2b59c5f9f4e9c4f426dab