Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 02:18
Static task
static1
Behavioral task
behavioral1
Sample
f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe
-
Size
890KB
-
MD5
f6d672794b8b4c02f5c671407955aa24
-
SHA1
aa3261f54f574fd476129562af354f8c3631c59b
-
SHA256
3ca01a8c0bb55c92e88f57640dea04c8a8e6419721e1536bcc5a13947645c08b
-
SHA512
4a6eefcc4fd84bca4ad049d30b5c8edbfd7f6a1a3cef101c64afa3b7e06b1eeb06e0ad9468bf852a84898e66cd268d5b2da3f9270e846a513a8f6e3086f94d25
-
SSDEEP
12288:TNdxlP9OqtG9B+2jOXUrxfyllxjfsrZwv3VBmk4NLecPqVB1oxGSIrbdd+6tCSWU:TNdxGscqlTv3VArLyB1IGSK
Malware Config
Extracted
darkcomet
New Test
meteor63.no-ip.org:1604
DC_MUTEX-XR5ADYH
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
GVYsL3brnVb8
-
install
true
-
offline_keylogger
false
-
password
12345
-
persistence
true
-
reg_key
explorer
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\MSDCSC\\msdcsc.exe" vbc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2924 attrib.exe 2720 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation vbc.exe -
Executes dropped EXE 4 IoCs
pid Process 1720 vbc.exe 3992 vbc.exe 4444 vbc.exe 4772 msdcsc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Windows\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 412 set thread context of 1720 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe 83 PID 1720 set thread context of 3992 1720 vbc.exe 84 PID 1720 set thread context of 4444 1720 vbc.exe 85 -
resource yara_rule behavioral2/memory/3992-14-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3992-17-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3992-18-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3992-19-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3992-21-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3992-20-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral2/memory/3992-92-0x0000000000400000-0x00000000004E8000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\MSDCSC\ vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ vbc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3992 vbc.exe Token: SeSecurityPrivilege 3992 vbc.exe Token: SeTakeOwnershipPrivilege 3992 vbc.exe Token: SeLoadDriverPrivilege 3992 vbc.exe Token: SeSystemProfilePrivilege 3992 vbc.exe Token: SeSystemtimePrivilege 3992 vbc.exe Token: SeProfSingleProcessPrivilege 3992 vbc.exe Token: SeIncBasePriorityPrivilege 3992 vbc.exe Token: SeCreatePagefilePrivilege 3992 vbc.exe Token: SeBackupPrivilege 3992 vbc.exe Token: SeRestorePrivilege 3992 vbc.exe Token: SeShutdownPrivilege 3992 vbc.exe Token: SeDebugPrivilege 3992 vbc.exe Token: SeSystemEnvironmentPrivilege 3992 vbc.exe Token: SeChangeNotifyPrivilege 3992 vbc.exe Token: SeRemoteShutdownPrivilege 3992 vbc.exe Token: SeUndockPrivilege 3992 vbc.exe Token: SeManageVolumePrivilege 3992 vbc.exe Token: SeImpersonatePrivilege 3992 vbc.exe Token: SeCreateGlobalPrivilege 3992 vbc.exe Token: 33 3992 vbc.exe Token: 34 3992 vbc.exe Token: 35 3992 vbc.exe Token: 36 3992 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1720 vbc.exe 4444 vbc.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 412 wrote to memory of 1720 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe 83 PID 412 wrote to memory of 1720 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe 83 PID 412 wrote to memory of 1720 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe 83 PID 412 wrote to memory of 1720 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe 83 PID 412 wrote to memory of 1720 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe 83 PID 412 wrote to memory of 1720 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe 83 PID 412 wrote to memory of 1720 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe 83 PID 412 wrote to memory of 1720 412 f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe 83 PID 1720 wrote to memory of 3992 1720 vbc.exe 84 PID 1720 wrote to memory of 3992 1720 vbc.exe 84 PID 1720 wrote to memory of 3992 1720 vbc.exe 84 PID 1720 wrote to memory of 3992 1720 vbc.exe 84 PID 1720 wrote to memory of 3992 1720 vbc.exe 84 PID 1720 wrote to memory of 3992 1720 vbc.exe 84 PID 1720 wrote to memory of 3992 1720 vbc.exe 84 PID 1720 wrote to memory of 3992 1720 vbc.exe 84 PID 1720 wrote to memory of 4444 1720 vbc.exe 85 PID 1720 wrote to memory of 4444 1720 vbc.exe 85 PID 1720 wrote to memory of 4444 1720 vbc.exe 85 PID 1720 wrote to memory of 4444 1720 vbc.exe 85 PID 1720 wrote to memory of 4444 1720 vbc.exe 85 PID 1720 wrote to memory of 4444 1720 vbc.exe 85 PID 1720 wrote to memory of 4444 1720 vbc.exe 85 PID 1720 wrote to memory of 4444 1720 vbc.exe 85 PID 3992 wrote to memory of 2408 3992 vbc.exe 95 PID 3992 wrote to memory of 2408 3992 vbc.exe 95 PID 3992 wrote to memory of 2408 3992 vbc.exe 95 PID 3992 wrote to memory of 1644 3992 vbc.exe 96 PID 3992 wrote to memory of 1644 3992 vbc.exe 96 PID 3992 wrote to memory of 1644 3992 vbc.exe 96 PID 2408 wrote to memory of 2924 2408 cmd.exe 99 PID 2408 wrote to memory of 2924 2408 cmd.exe 99 PID 2408 wrote to memory of 2924 2408 cmd.exe 99 PID 1644 wrote to memory of 2720 1644 cmd.exe 100 PID 1644 wrote to memory of 2720 1644 cmd.exe 100 PID 1644 wrote to memory of 2720 1644 cmd.exe 100 PID 3992 wrote to memory of 4772 3992 vbc.exe 101 PID 3992 wrote to memory of 4772 3992 vbc.exe 101 PID 3992 wrote to memory of 4772 3992 vbc.exe 101 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2924 attrib.exe 2720 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\vbc.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\vbc.exe" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2924
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2720
-
-
-
C:\Windows\MSDCSC\msdcsc.exe"C:\Windows\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4772
-
-
-
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4444
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34