Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 16:02
Static task
static1
Behavioral task
behavioral1
Sample
4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe
-
Size
808KB
-
MD5
4dbbec1d181f1e8a146fc15a2de845c0
-
SHA1
1e45513f89802d5fd9d017e01642c8d742f5cb90
-
SHA256
4154bf6a7d5e70d9aa7a02bef28bee9210d3e471eedbb08de8483c6874e2730b
-
SHA512
e5c9a066626a8f7927a6328fb63ca64cafed8bb4b4548f171ef98445f4f51b9953978d4506e4ca45a4e5dc49cf84379f098c7f334a9c1fbf429d20b4b7830e88
-
SSDEEP
12288:xLRX082vL7tZiF2Mq6CoRKTpi00Mued45cChs/8W5livkT2y95o0MsE:xLu82vL7mDGTpih6xChsHl5DH+
Malware Config
Extracted
darkcomet
Victime
frgtgd.zapto.org:1604
DC_MUTEX-7VL74L1
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
PwejF4xZjG4H
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" cvtres.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2572 attrib.exe 2620 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1684 msdcsc.exe -
Loads dropped DLL 1 IoCs
pid Process 2188 cvtres.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" cvtres.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1716 set thread context of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe attrib.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2188 cvtres.exe Token: SeSecurityPrivilege 2188 cvtres.exe Token: SeTakeOwnershipPrivilege 2188 cvtres.exe Token: SeLoadDriverPrivilege 2188 cvtres.exe Token: SeSystemProfilePrivilege 2188 cvtres.exe Token: SeSystemtimePrivilege 2188 cvtres.exe Token: SeProfSingleProcessPrivilege 2188 cvtres.exe Token: SeIncBasePriorityPrivilege 2188 cvtres.exe Token: SeCreatePagefilePrivilege 2188 cvtres.exe Token: SeBackupPrivilege 2188 cvtres.exe Token: SeRestorePrivilege 2188 cvtres.exe Token: SeShutdownPrivilege 2188 cvtres.exe Token: SeDebugPrivilege 2188 cvtres.exe Token: SeSystemEnvironmentPrivilege 2188 cvtres.exe Token: SeChangeNotifyPrivilege 2188 cvtres.exe Token: SeRemoteShutdownPrivilege 2188 cvtres.exe Token: SeUndockPrivilege 2188 cvtres.exe Token: SeManageVolumePrivilege 2188 cvtres.exe Token: SeImpersonatePrivilege 2188 cvtres.exe Token: SeCreateGlobalPrivilege 2188 cvtres.exe Token: 33 2188 cvtres.exe Token: 34 2188 cvtres.exe Token: 35 2188 cvtres.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 1716 wrote to memory of 2188 1716 4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe 28 PID 2188 wrote to memory of 2232 2188 cvtres.exe 29 PID 2188 wrote to memory of 2232 2188 cvtres.exe 29 PID 2188 wrote to memory of 2232 2188 cvtres.exe 29 PID 2188 wrote to memory of 2232 2188 cvtres.exe 29 PID 2188 wrote to memory of 2804 2188 cvtres.exe 30 PID 2188 wrote to memory of 2804 2188 cvtres.exe 30 PID 2188 wrote to memory of 2804 2188 cvtres.exe 30 PID 2188 wrote to memory of 2804 2188 cvtres.exe 30 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2188 wrote to memory of 2788 2188 cvtres.exe 31 PID 2232 wrote to memory of 2620 2232 cmd.exe 35 PID 2232 wrote to memory of 2620 2232 cmd.exe 35 PID 2232 wrote to memory of 2620 2232 cmd.exe 35 PID 2232 wrote to memory of 2620 2232 cmd.exe 35 PID 2804 wrote to memory of 2572 2804 cmd.exe 34 PID 2804 wrote to memory of 2572 2804 cmd.exe 34 PID 2804 wrote to memory of 2572 2804 cmd.exe 34 PID 2804 wrote to memory of 2572 2804 cmd.exe 34 PID 2188 wrote to memory of 1684 2188 cvtres.exe 36 PID 2188 wrote to memory of 1684 2188 cvtres.exe 36 PID 2188 wrote to memory of 1684 2188 cvtres.exe 36 PID 2188 wrote to memory of 1684 2188 cvtres.exe 36 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2620 attrib.exe 2572 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4dbbec1d181f1e8a146fc15a2de845c0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2572
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1684
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2