Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 23:14
Static task
static1
Behavioral task
behavioral1
Sample
b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe
-
Size
585KB
-
MD5
b59f41b2e13be96995081ede3b5448ea
-
SHA1
7b824a918d04b6a01c98d2960c93baa93496031a
-
SHA256
b7b1d2292495b26c07ace69d9b563e99f1f6125408085864b6fb2e172c4975fb
-
SHA512
4f1eae4963fa07bdb107e8461804e0bb7b11b99faef81a4ee1a5ba67a115c422585c1431f3927f7b6a67a3336900aacac8244b48410a0dca8d5129bb8af4c9ec
-
SSDEEP
12288:K84skkP1VHr+d/yyrnMdYJpAsbaNSQDLV2yN+B0p8ol:ZkiPI/tbMdSasbaw4kyNug
Malware Config
Extracted
darkcomet
Guest16
crossfirenp.no-ip.org:1604
DC_MUTEX-Y8TYL43
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
o3Lo08H6R2fU
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 2 IoCs
pid Process 2808 cryptedserver.exe 2588 msdcsc.exe -
Loads dropped DLL 8 IoCs
pid Process 1316 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 1316 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 2808 cryptedserver.exe 2808 cryptedserver.exe 2808 cryptedserver.exe 2700 vbc.exe 2588 msdcsc.exe 2588 msdcsc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2808 set thread context of 2700 2808 cryptedserver.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cryptedserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2700 vbc.exe Token: SeSecurityPrivilege 2700 vbc.exe Token: SeTakeOwnershipPrivilege 2700 vbc.exe Token: SeLoadDriverPrivilege 2700 vbc.exe Token: SeSystemProfilePrivilege 2700 vbc.exe Token: SeSystemtimePrivilege 2700 vbc.exe Token: SeProfSingleProcessPrivilege 2700 vbc.exe Token: SeIncBasePriorityPrivilege 2700 vbc.exe Token: SeCreatePagefilePrivilege 2700 vbc.exe Token: SeBackupPrivilege 2700 vbc.exe Token: SeRestorePrivilege 2700 vbc.exe Token: SeShutdownPrivilege 2700 vbc.exe Token: SeDebugPrivilege 2700 vbc.exe Token: SeSystemEnvironmentPrivilege 2700 vbc.exe Token: SeChangeNotifyPrivilege 2700 vbc.exe Token: SeRemoteShutdownPrivilege 2700 vbc.exe Token: SeUndockPrivilege 2700 vbc.exe Token: SeManageVolumePrivilege 2700 vbc.exe Token: SeImpersonatePrivilege 2700 vbc.exe Token: SeCreateGlobalPrivilege 2700 vbc.exe Token: 33 2700 vbc.exe Token: 34 2700 vbc.exe Token: 35 2700 vbc.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1316 wrote to memory of 2808 1316 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 30 PID 1316 wrote to memory of 2808 1316 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 30 PID 1316 wrote to memory of 2808 1316 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 30 PID 1316 wrote to memory of 2808 1316 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 30 PID 1316 wrote to memory of 2808 1316 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 30 PID 1316 wrote to memory of 2808 1316 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 30 PID 1316 wrote to memory of 2808 1316 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 30 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2808 wrote to memory of 2700 2808 cryptedserver.exe 31 PID 2700 wrote to memory of 2588 2700 vbc.exe 32 PID 2700 wrote to memory of 2588 2700 vbc.exe 32 PID 2700 wrote to memory of 2588 2700 vbc.exe 32 PID 2700 wrote to memory of 2588 2700 vbc.exe 32 PID 2700 wrote to memory of 2588 2700 vbc.exe 32 PID 2700 wrote to memory of 2588 2700 vbc.exe 32 PID 2700 wrote to memory of 2588 2700 vbc.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Users\Admin\AppData\Local\Temp\cryptedserver.exe"C:\Users\Admin\AppData\Local\Temp\cryptedserver.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2588
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512KB
MD5b107f10aa6630f171041d1656e149099
SHA104fd8a3dddf3d158cfac0f2188ff515a4a1b7a9e
SHA256723b12e22d8175f36f2e7b193823e1696eb228c56cffc87904726de4247457c7
SHA5120c0812515112a6bf0d8708f78d375016ca9ae86dbe38aa4f6437f67021d7b25015c141d5d9a3ddcf86d012277c8fc64ac4ac934ad2dec66ddc9e627af48895e3
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98