Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 03:49
Static task
static1
Behavioral task
behavioral1
Sample
f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe
-
Size
328KB
-
MD5
f9fa90288430f91833addc4ce54347a0
-
SHA1
492120ab7a0645c6d742acb56d303999c008c475
-
SHA256
66bf652ccd1e570c51dd1d869074823875694d1e57ab4ee6ed3da18135e3ace7
-
SHA512
65e934356c43bd2518fbf51c9ff9f15a502332984d2d41feef62576e2a29e8d4d21eb4180d3c15aa96ab199f38e3f78204ffbfd62f4a4a5cfd9a286833ed7632
-
SSDEEP
6144:zmyc5Y52bekxSO8y9GsfGU3gLahNiKZWAqfuexh9rYsWP89O1:zm+on9bfVhNQAwxjWP8Q1
Malware Config
Extracted
darkcomet
S4League hacked
127.0.0.1:1604
81.14.31.39:1604
darkhackgael.no-ip.info:1604
DC_MUTEX-VY74S8K
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
S2kPWNi5ysCM
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 868 msdcsc.exe -
Loads dropped DLL 1 IoCs
pid Process 1872 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" vbc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\msdcsc.exe vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2156 set thread context of 1872 2156 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 30 -
resource yara_rule behavioral1/memory/1872-11-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1872-12-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1872-10-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1872-6-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1872-5-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1872-14-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1872-16-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1872-15-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral1/memory/1872-28-0x0000000000400000-0x00000000004CA000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1872 vbc.exe Token: SeSecurityPrivilege 1872 vbc.exe Token: SeTakeOwnershipPrivilege 1872 vbc.exe Token: SeLoadDriverPrivilege 1872 vbc.exe Token: SeSystemProfilePrivilege 1872 vbc.exe Token: SeSystemtimePrivilege 1872 vbc.exe Token: SeProfSingleProcessPrivilege 1872 vbc.exe Token: SeIncBasePriorityPrivilege 1872 vbc.exe Token: SeCreatePagefilePrivilege 1872 vbc.exe Token: SeBackupPrivilege 1872 vbc.exe Token: SeRestorePrivilege 1872 vbc.exe Token: SeShutdownPrivilege 1872 vbc.exe Token: SeDebugPrivilege 1872 vbc.exe Token: SeSystemEnvironmentPrivilege 1872 vbc.exe Token: SeChangeNotifyPrivilege 1872 vbc.exe Token: SeRemoteShutdownPrivilege 1872 vbc.exe Token: SeUndockPrivilege 1872 vbc.exe Token: SeManageVolumePrivilege 1872 vbc.exe Token: SeImpersonatePrivilege 1872 vbc.exe Token: SeCreateGlobalPrivilege 1872 vbc.exe Token: 33 1872 vbc.exe Token: 34 1872 vbc.exe Token: 35 1872 vbc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2156 wrote to memory of 1872 2156 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 30 PID 2156 wrote to memory of 1872 2156 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 30 PID 2156 wrote to memory of 1872 2156 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 30 PID 2156 wrote to memory of 1872 2156 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 30 PID 2156 wrote to memory of 1872 2156 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 30 PID 2156 wrote to memory of 1872 2156 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 30 PID 2156 wrote to memory of 1872 2156 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 30 PID 2156 wrote to memory of 1872 2156 f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe 30 PID 1872 wrote to memory of 868 1872 vbc.exe 31 PID 1872 wrote to memory of 868 1872 vbc.exe 31 PID 1872 wrote to memory of 868 1872 vbc.exe 31 PID 1872 wrote to memory of 868 1872 vbc.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9fa90288430f91833addc4ce54347a0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\SysWOW64\MSDCSC\msdcsc.exe"C:\Windows\system32\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98