Analysis
-
max time kernel
133s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14/02/2025, 13:13
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe
-
Size
1.8MB
-
MD5
f8349d63d18628e5bcf39919ddf37096
-
SHA1
c87fc1f864946759c4dc5dddb9ede3112651be2f
-
SHA256
0236382d957dcebb0c86dd5042603544aad75a56d4cb949f9ea045f72e0973a8
-
SHA512
bc1d17c0d5c9170ed5354e540057257a62130493976effa1b332e1f8cf8c248fb71965f83386bf7b635ecf1d7a92edf9b3428031e2d7aaeda00ebcfb1f8e2bd8
-
SSDEEP
24576:0GgVX4tJrQgpMQgL7MwUn+OItWkbVvP2LbwXoii:0t40gpMQJ+OlkNdXoii
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
Random
kromoz23.no-ip.biz:1604
DC_MUTEX-Z2B25MB
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
w9R4vECN2$Gj
-
install
true
-
offline_keylogger
true
-
password
23life
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 2648 msdcsc.exe -
Loads dropped DLL 7 IoCs
pid Process 2980 vbc.exe 2648 msdcsc.exe 2648 msdcsc.exe 2648 msdcsc.exe 2672 vbc.exe 2672 vbc.exe 2672 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2324 set thread context of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2648 set thread context of 2672 2648 msdcsc.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2980 vbc.exe Token: SeSecurityPrivilege 2980 vbc.exe Token: SeTakeOwnershipPrivilege 2980 vbc.exe Token: SeLoadDriverPrivilege 2980 vbc.exe Token: SeSystemProfilePrivilege 2980 vbc.exe Token: SeSystemtimePrivilege 2980 vbc.exe Token: SeProfSingleProcessPrivilege 2980 vbc.exe Token: SeIncBasePriorityPrivilege 2980 vbc.exe Token: SeCreatePagefilePrivilege 2980 vbc.exe Token: SeBackupPrivilege 2980 vbc.exe Token: SeRestorePrivilege 2980 vbc.exe Token: SeShutdownPrivilege 2980 vbc.exe Token: SeDebugPrivilege 2980 vbc.exe Token: SeSystemEnvironmentPrivilege 2980 vbc.exe Token: SeChangeNotifyPrivilege 2980 vbc.exe Token: SeRemoteShutdownPrivilege 2980 vbc.exe Token: SeUndockPrivilege 2980 vbc.exe Token: SeManageVolumePrivilege 2980 vbc.exe Token: SeImpersonatePrivilege 2980 vbc.exe Token: SeCreateGlobalPrivilege 2980 vbc.exe Token: 33 2980 vbc.exe Token: 34 2980 vbc.exe Token: 35 2980 vbc.exe Token: SeIncreaseQuotaPrivilege 2672 vbc.exe Token: SeSecurityPrivilege 2672 vbc.exe Token: SeTakeOwnershipPrivilege 2672 vbc.exe Token: SeLoadDriverPrivilege 2672 vbc.exe Token: SeSystemProfilePrivilege 2672 vbc.exe Token: SeSystemtimePrivilege 2672 vbc.exe Token: SeProfSingleProcessPrivilege 2672 vbc.exe Token: SeIncBasePriorityPrivilege 2672 vbc.exe Token: SeCreatePagefilePrivilege 2672 vbc.exe Token: SeBackupPrivilege 2672 vbc.exe Token: SeRestorePrivilege 2672 vbc.exe Token: SeShutdownPrivilege 2672 vbc.exe Token: SeDebugPrivilege 2672 vbc.exe Token: SeSystemEnvironmentPrivilege 2672 vbc.exe Token: SeChangeNotifyPrivilege 2672 vbc.exe Token: SeRemoteShutdownPrivilege 2672 vbc.exe Token: SeUndockPrivilege 2672 vbc.exe Token: SeManageVolumePrivilege 2672 vbc.exe Token: SeImpersonatePrivilege 2672 vbc.exe Token: SeCreateGlobalPrivilege 2672 vbc.exe Token: 33 2672 vbc.exe Token: 34 2672 vbc.exe Token: 35 2672 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2672 vbc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2324 wrote to memory of 2980 2324 JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe 31 PID 2980 wrote to memory of 2648 2980 vbc.exe 32 PID 2980 wrote to memory of 2648 2980 vbc.exe 32 PID 2980 wrote to memory of 2648 2980 vbc.exe 32 PID 2980 wrote to memory of 2648 2980 vbc.exe 32 PID 2980 wrote to memory of 2648 2980 vbc.exe 32 PID 2980 wrote to memory of 2648 2980 vbc.exe 32 PID 2980 wrote to memory of 2648 2980 vbc.exe 32 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33 PID 2648 wrote to memory of 2672 2648 msdcsc.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f8349d63d18628e5bcf39919ddf37096.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5f8349d63d18628e5bcf39919ddf37096
SHA1c87fc1f864946759c4dc5dddb9ede3112651be2f
SHA2560236382d957dcebb0c86dd5042603544aad75a56d4cb949f9ea045f72e0973a8
SHA512bc1d17c0d5c9170ed5354e540057257a62130493976effa1b332e1f8cf8c248fb71965f83386bf7b635ecf1d7a92edf9b3428031e2d7aaeda00ebcfb1f8e2bd8