Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 05:05
Static task
static1
Behavioral task
behavioral1
Sample
8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe
-
Size
887KB
-
MD5
8f4ca87cc028e9a6479df77f44ddfc55
-
SHA1
3cdcdc3bb8f263f2682559569f7383437f819b6b
-
SHA256
6679a157968488d2f8af8206da59398882810f62b27ac2cf21b781a36d4b5e40
-
SHA512
d0b6de3227409c66c7f9c867bde969f61bc5124dea17b508684505378ba75d1ffa5f6efe177d5f246a2f0a6f475cc7428d5efa6b48ec009e5b8fdcff0679e8fd
-
SSDEEP
24576:pAzTNJKOtfxLmn9JzIp0EJPQE2uC5b6ek11g+Yx6q9Aj:k8M0t3uCHkk+YxM
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid process 2220 msdcsc.exe -
Loads dropped DLL 1 IoCs
Processes:
vbc.exepid process 1724 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vbc.exe8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\MSDCSC\\msdcsc.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\ValueName = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\filename.exe\"" 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exedescription pid process target process PID 2684 set thread context of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msdcsc.exe8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vbc.exe8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exedescription pid process Token: SeIncreaseQuotaPrivilege 1724 vbc.exe Token: SeSecurityPrivilege 1724 vbc.exe Token: SeTakeOwnershipPrivilege 1724 vbc.exe Token: SeLoadDriverPrivilege 1724 vbc.exe Token: SeSystemProfilePrivilege 1724 vbc.exe Token: SeSystemtimePrivilege 1724 vbc.exe Token: SeProfSingleProcessPrivilege 1724 vbc.exe Token: SeIncBasePriorityPrivilege 1724 vbc.exe Token: SeCreatePagefilePrivilege 1724 vbc.exe Token: SeBackupPrivilege 1724 vbc.exe Token: SeRestorePrivilege 1724 vbc.exe Token: SeShutdownPrivilege 1724 vbc.exe Token: SeDebugPrivilege 1724 vbc.exe Token: SeSystemEnvironmentPrivilege 1724 vbc.exe Token: SeChangeNotifyPrivilege 1724 vbc.exe Token: SeRemoteShutdownPrivilege 1724 vbc.exe Token: SeUndockPrivilege 1724 vbc.exe Token: SeManageVolumePrivilege 1724 vbc.exe Token: SeImpersonatePrivilege 1724 vbc.exe Token: SeCreateGlobalPrivilege 1724 vbc.exe Token: 33 1724 vbc.exe Token: 34 1724 vbc.exe Token: 35 1724 vbc.exe Token: SeDebugPrivilege 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exevbc.exedescription pid process target process PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 2684 wrote to memory of 1724 2684 8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe vbc.exe PID 1724 wrote to memory of 2220 1724 vbc.exe msdcsc.exe PID 1724 wrote to memory of 2220 1724 vbc.exe msdcsc.exe PID 1724 wrote to memory of 2220 1724 vbc.exe msdcsc.exe PID 1724 wrote to memory of 2220 1724 vbc.exe msdcsc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8f4ca87cc028e9a6479df77f44ddfc55_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\MSDCSC\msdcsc.exe"C:\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2220
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98