Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 07:26
Static task
static1
Behavioral task
behavioral1
Sample
512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
512e15f39afaf4bd204454deb4f2bea0
-
SHA1
861246e9af0ecdc148ee87f1103d6ebdef5ce991
-
SHA256
ce0a51650f34b2fe144bb4e75e3c02ce17620747286261cfc63d203afda26d21
-
SHA512
75a09c73f4531ec80fb51b24e0592d231f52257a25f1e243403cebf1ca0e01af38e4545e8f4b9612c5fce0e82045d85380360e3ed4f25693165a9cfdc8d63e39
-
SSDEEP
12288:2MeRfvBd3gpuNWd0nGTpcTJAmfCppjLTQ14CtYMyhEeWcb2/iM5xZGQ8WwYSYryJ:2hpCzNkeEpFwLzISPTr+p9D0QZh9u
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
192.168.1.66:1604
scottreadingfc.zapto.org:1604
DC_MUTEX-KDK4V5U
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
yPpxaq4gnzED
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 msdcsc.exe -
Loads dropped DLL 1 IoCs
pid Process 2844 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2724 set thread context of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2844 vbc.exe Token: SeSecurityPrivilege 2844 vbc.exe Token: SeTakeOwnershipPrivilege 2844 vbc.exe Token: SeLoadDriverPrivilege 2844 vbc.exe Token: SeSystemProfilePrivilege 2844 vbc.exe Token: SeSystemtimePrivilege 2844 vbc.exe Token: SeProfSingleProcessPrivilege 2844 vbc.exe Token: SeIncBasePriorityPrivilege 2844 vbc.exe Token: SeCreatePagefilePrivilege 2844 vbc.exe Token: SeBackupPrivilege 2844 vbc.exe Token: SeRestorePrivilege 2844 vbc.exe Token: SeShutdownPrivilege 2844 vbc.exe Token: SeDebugPrivilege 2844 vbc.exe Token: SeSystemEnvironmentPrivilege 2844 vbc.exe Token: SeChangeNotifyPrivilege 2844 vbc.exe Token: SeRemoteShutdownPrivilege 2844 vbc.exe Token: SeUndockPrivilege 2844 vbc.exe Token: SeManageVolumePrivilege 2844 vbc.exe Token: SeImpersonatePrivilege 2844 vbc.exe Token: SeCreateGlobalPrivilege 2844 vbc.exe Token: 33 2844 vbc.exe Token: 34 2844 vbc.exe Token: 35 2844 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2724 wrote to memory of 2844 2724 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 30 PID 2844 wrote to memory of 2592 2844 vbc.exe 31 PID 2844 wrote to memory of 2592 2844 vbc.exe 31 PID 2844 wrote to memory of 2592 2844 vbc.exe 31 PID 2844 wrote to memory of 2592 2844 vbc.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98