Analysis
-
max time kernel
139s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 07:26
Static task
static1
Behavioral task
behavioral1
Sample
512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
512e15f39afaf4bd204454deb4f2bea0
-
SHA1
861246e9af0ecdc148ee87f1103d6ebdef5ce991
-
SHA256
ce0a51650f34b2fe144bb4e75e3c02ce17620747286261cfc63d203afda26d21
-
SHA512
75a09c73f4531ec80fb51b24e0592d231f52257a25f1e243403cebf1ca0e01af38e4545e8f4b9612c5fce0e82045d85380360e3ed4f25693165a9cfdc8d63e39
-
SSDEEP
12288:2MeRfvBd3gpuNWd0nGTpcTJAmfCppjLTQ14CtYMyhEeWcb2/iM5xZGQ8WwYSYryJ:2hpCzNkeEpFwLzISPTr+p9D0QZh9u
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
192.168.1.66:1604
scottreadingfc.zapto.org:1604
DC_MUTEX-KDK4V5U
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
yPpxaq4gnzED
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 2292 msdcsc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe -
Drops file in System32 directory 3 IoCs
Processes:
vbc.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exedescription pid Process procid_target PID 4296 set thread context of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exevbc.exemsdcsc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vbc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3800 vbc.exe Token: SeSecurityPrivilege 3800 vbc.exe Token: SeTakeOwnershipPrivilege 3800 vbc.exe Token: SeLoadDriverPrivilege 3800 vbc.exe Token: SeSystemProfilePrivilege 3800 vbc.exe Token: SeSystemtimePrivilege 3800 vbc.exe Token: SeProfSingleProcessPrivilege 3800 vbc.exe Token: SeIncBasePriorityPrivilege 3800 vbc.exe Token: SeCreatePagefilePrivilege 3800 vbc.exe Token: SeBackupPrivilege 3800 vbc.exe Token: SeRestorePrivilege 3800 vbc.exe Token: SeShutdownPrivilege 3800 vbc.exe Token: SeDebugPrivilege 3800 vbc.exe Token: SeSystemEnvironmentPrivilege 3800 vbc.exe Token: SeChangeNotifyPrivilege 3800 vbc.exe Token: SeRemoteShutdownPrivilege 3800 vbc.exe Token: SeUndockPrivilege 3800 vbc.exe Token: SeManageVolumePrivilege 3800 vbc.exe Token: SeImpersonatePrivilege 3800 vbc.exe Token: SeCreateGlobalPrivilege 3800 vbc.exe Token: 33 3800 vbc.exe Token: 34 3800 vbc.exe Token: 35 3800 vbc.exe Token: 36 3800 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exevbc.exedescription pid Process procid_target PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 4296 wrote to memory of 3800 4296 512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe 85 PID 3800 wrote to memory of 2292 3800 vbc.exe 87 PID 3800 wrote to memory of 2292 3800 vbc.exe 87 PID 3800 wrote to memory of 2292 3800 vbc.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\512e15f39afaf4bd204454deb4f2bea0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34