Analysis
-
max time kernel
95s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 23:14
Static task
static1
Behavioral task
behavioral1
Sample
b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe
-
Size
585KB
-
MD5
b59f41b2e13be96995081ede3b5448ea
-
SHA1
7b824a918d04b6a01c98d2960c93baa93496031a
-
SHA256
b7b1d2292495b26c07ace69d9b563e99f1f6125408085864b6fb2e172c4975fb
-
SHA512
4f1eae4963fa07bdb107e8461804e0bb7b11b99faef81a4ee1a5ba67a115c422585c1431f3927f7b6a67a3336900aacac8244b48410a0dca8d5129bb8af4c9ec
-
SSDEEP
12288:K84skkP1VHr+d/yyrnMdYJpAsbaNSQDLV2yN+B0p8ol:ZkiPI/tbMdSasbaw4kyNug
Malware Config
Extracted
darkcomet
Guest16
crossfirenp.no-ip.org:1604
DC_MUTEX-Y8TYL43
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
o3Lo08H6R2fU
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 1072 cryptedserver.exe 3200 msdcsc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1072 set thread context of 3176 1072 cryptedserver.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cryptedserver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3176 vbc.exe Token: SeSecurityPrivilege 3176 vbc.exe Token: SeTakeOwnershipPrivilege 3176 vbc.exe Token: SeLoadDriverPrivilege 3176 vbc.exe Token: SeSystemProfilePrivilege 3176 vbc.exe Token: SeSystemtimePrivilege 3176 vbc.exe Token: SeProfSingleProcessPrivilege 3176 vbc.exe Token: SeIncBasePriorityPrivilege 3176 vbc.exe Token: SeCreatePagefilePrivilege 3176 vbc.exe Token: SeBackupPrivilege 3176 vbc.exe Token: SeRestorePrivilege 3176 vbc.exe Token: SeShutdownPrivilege 3176 vbc.exe Token: SeDebugPrivilege 3176 vbc.exe Token: SeSystemEnvironmentPrivilege 3176 vbc.exe Token: SeChangeNotifyPrivilege 3176 vbc.exe Token: SeRemoteShutdownPrivilege 3176 vbc.exe Token: SeUndockPrivilege 3176 vbc.exe Token: SeManageVolumePrivilege 3176 vbc.exe Token: SeImpersonatePrivilege 3176 vbc.exe Token: SeCreateGlobalPrivilege 3176 vbc.exe Token: 33 3176 vbc.exe Token: 34 3176 vbc.exe Token: 35 3176 vbc.exe Token: 36 3176 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4476 wrote to memory of 1072 4476 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 82 PID 4476 wrote to memory of 1072 4476 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 82 PID 4476 wrote to memory of 1072 4476 b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe 82 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 1072 wrote to memory of 3176 1072 cryptedserver.exe 83 PID 3176 wrote to memory of 3200 3176 vbc.exe 88 PID 3176 wrote to memory of 3200 3176 vbc.exe 88 PID 3176 wrote to memory of 3200 3176 vbc.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b59f41b2e13be96995081ede3b5448ea_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\cryptedserver.exe"C:\Users\Admin\AppData\Local\Temp\cryptedserver.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3200
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512KB
MD5b107f10aa6630f171041d1656e149099
SHA104fd8a3dddf3d158cfac0f2188ff515a4a1b7a9e
SHA256723b12e22d8175f36f2e7b193823e1696eb228c56cffc87904726de4247457c7
SHA5120c0812515112a6bf0d8708f78d375016ca9ae86dbe38aa4f6437f67021d7b25015c141d5d9a3ddcf86d012277c8fc64ac4ac934ad2dec66ddc9e627af48895e3
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34