Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 09:43
Static task
static1
Behavioral task
behavioral1
Sample
bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe
-
Size
851KB
-
MD5
bccda777a8abe59f3e1c1c9774b90e9f
-
SHA1
1326bd3cf3b7d86000984ad923edfe76ee39336c
-
SHA256
70b3769b7fde9e790cf054af2bac07c84a9659dd49a8bc4e4378bdc30ddd5bd2
-
SHA512
99c0a7f1168f59030495f77336fe0fe3892d8f0b08b9ed006496938b5794ba213fc9e2b92e27009aa39d5089b5adbf29886308b990e69e95c74da0984f9311cc
-
SSDEEP
12288:FnSkLgPc+w5IkKnSSU5cL5TQ+YmKzRLROI9N8iSUUvIRBAzH:xuc1I/SSDlPYRLRVj/UwRizH
Malware Config
Extracted
darkcomet
Legit
glasz.no-ip.org:200
DC_MUTEX-7V8VVQ0
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
sUPjlHsZGjFy
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
rundll32
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" cvtres.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 268 attrib.exe 2316 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1332 msdcsc.exe -
Loads dropped DLL 1 IoCs
pid Process 2744 cvtres.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" cvtres.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2836 set thread context of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2744 cvtres.exe Token: SeSecurityPrivilege 2744 cvtres.exe Token: SeTakeOwnershipPrivilege 2744 cvtres.exe Token: SeLoadDriverPrivilege 2744 cvtres.exe Token: SeSystemProfilePrivilege 2744 cvtres.exe Token: SeSystemtimePrivilege 2744 cvtres.exe Token: SeProfSingleProcessPrivilege 2744 cvtres.exe Token: SeIncBasePriorityPrivilege 2744 cvtres.exe Token: SeCreatePagefilePrivilege 2744 cvtres.exe Token: SeBackupPrivilege 2744 cvtres.exe Token: SeRestorePrivilege 2744 cvtres.exe Token: SeShutdownPrivilege 2744 cvtres.exe Token: SeDebugPrivilege 2744 cvtres.exe Token: SeSystemEnvironmentPrivilege 2744 cvtres.exe Token: SeChangeNotifyPrivilege 2744 cvtres.exe Token: SeRemoteShutdownPrivilege 2744 cvtres.exe Token: SeUndockPrivilege 2744 cvtres.exe Token: SeManageVolumePrivilege 2744 cvtres.exe Token: SeImpersonatePrivilege 2744 cvtres.exe Token: SeCreateGlobalPrivilege 2744 cvtres.exe Token: 33 2744 cvtres.exe Token: 34 2744 cvtres.exe Token: 35 2744 cvtres.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1720 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1720 DllHost.exe 1720 DllHost.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2744 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 30 PID 2836 wrote to memory of 2624 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 31 PID 2836 wrote to memory of 2624 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 31 PID 2836 wrote to memory of 2624 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 31 PID 2836 wrote to memory of 2624 2836 bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe 31 PID 2744 wrote to memory of 2632 2744 cvtres.exe 32 PID 2744 wrote to memory of 2632 2744 cvtres.exe 32 PID 2744 wrote to memory of 2632 2744 cvtres.exe 32 PID 2744 wrote to memory of 2632 2744 cvtres.exe 32 PID 2744 wrote to memory of 532 2744 cvtres.exe 33 PID 2744 wrote to memory of 532 2744 cvtres.exe 33 PID 2744 wrote to memory of 532 2744 cvtres.exe 33 PID 2744 wrote to memory of 532 2744 cvtres.exe 33 PID 532 wrote to memory of 268 532 cmd.exe 36 PID 532 wrote to memory of 268 532 cmd.exe 36 PID 532 wrote to memory of 268 532 cmd.exe 36 PID 532 wrote to memory of 268 532 cmd.exe 36 PID 2632 wrote to memory of 2316 2632 cmd.exe 37 PID 2632 wrote to memory of 2316 2632 cmd.exe 37 PID 2632 wrote to memory of 2316 2632 cmd.exe 37 PID 2632 wrote to memory of 2316 2632 cmd.exe 37 PID 2744 wrote to memory of 1332 2744 cvtres.exe 40 PID 2744 wrote to memory of 1332 2744 cvtres.exe 40 PID 2744 wrote to memory of 1332 2744 cvtres.exe 40 PID 2744 wrote to memory of 1332 2744 cvtres.exe 40 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 268 attrib.exe 2316 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bccda777a8abe59f3e1c1c9774b90e9f_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:268
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1332
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\zUaqC.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1720
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27KB
MD56fb2a38dc107eacb41cf1656e899cf70
SHA14eee44b18576e84de7b163142b537d2fe6231845
SHA25662e85a0f3a4cbc01b6d3390d63de0f7d051e1e723aeb071416a38799c50738ea
SHA512939f4a7f03996833d54a36f608949a579a7e6c37f5a477694287158fae1403bce8b5b57603ac45f8caf683129f918093e5663703c05d44e78e9e3606a0d683fb
-
Filesize
408B
MD51dfca4a085536d0351398141ec4ad428
SHA18fb8cb61367c01807426c681633d77a086b6980f
SHA2560be4987a21b264b8ff1f7b926d2204b9e4c6b85e76c311b9b2f923376207aa48
SHA5125d52ac8355ac97f06860694e467f0b85c0a200d4bc84a50c2a808fbfcecbeda1f0b27af359ded52595ef630c3e4e2d813ce03e6327633d7316fdff8e1dc4d91a
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2