Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
11-04-2024 09:08
Static task
static1
Behavioral task
behavioral1
Sample
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe
Resource
win10v2004-20231215-en
General
-
Target
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe
-
Size
2.1MB
-
MD5
ed10850ad8d0971da324de2c30729742
-
SHA1
bb2f3935b780d1200554d9915da9e87d76edffbe
-
SHA256
ba91d49ac453d3eb14950819a8cd6ee72aa704a24f1e47d0f8e180a3dfc768e9
-
SHA512
197ce8f3282cfc640e702841d87f088e4a86a1c95f3bdb78f806eb86d1b72684ebfc1f53b98e8708e71c87b92c8f5b5f969bd84194a3260ea7f95980ef54a8dd
-
SSDEEP
49152:EiobiV082zrjoFFfQnU26RO0QaXIe7P7uCzrlOrtD57loZQu:ZVX2zraE1yIe+CzrlO557pu
Malware Config
Extracted
darkcomet
SeptemBER 2021
bonding79.ddns.net:3316
goodgt79.ddns.net:3316
whatis79.ddns.net:3316
smath79.ddns.net:3316
jacknop79.ddns.net:3316
chrisle79.ddns.net:3316
DC_MUTEX-6JQTXC0
-
gencode
cVaduGzs7zFu
-
install
false
-
offline_keylogger
true
-
password
Password20$
-
persistence
false
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\7QB313Lj8a3s62oa\\Vl5xYyUHkWO7.exe\",explorer.exe" ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Wine ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exedescription pid process target process PID 3024 set thread context of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exepid process 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exevbc.exedescription pid process Token: SeDebugPrivilege 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe Token: SeDebugPrivilege 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2636 vbc.exe Token: SeSecurityPrivilege 2636 vbc.exe Token: SeTakeOwnershipPrivilege 2636 vbc.exe Token: SeLoadDriverPrivilege 2636 vbc.exe Token: SeSystemProfilePrivilege 2636 vbc.exe Token: SeSystemtimePrivilege 2636 vbc.exe Token: SeProfSingleProcessPrivilege 2636 vbc.exe Token: SeIncBasePriorityPrivilege 2636 vbc.exe Token: SeCreatePagefilePrivilege 2636 vbc.exe Token: SeBackupPrivilege 2636 vbc.exe Token: SeRestorePrivilege 2636 vbc.exe Token: SeShutdownPrivilege 2636 vbc.exe Token: SeDebugPrivilege 2636 vbc.exe Token: SeSystemEnvironmentPrivilege 2636 vbc.exe Token: SeChangeNotifyPrivilege 2636 vbc.exe Token: SeRemoteShutdownPrivilege 2636 vbc.exe Token: SeUndockPrivilege 2636 vbc.exe Token: SeManageVolumePrivilege 2636 vbc.exe Token: SeImpersonatePrivilege 2636 vbc.exe Token: SeCreateGlobalPrivilege 2636 vbc.exe Token: 33 2636 vbc.exe Token: 34 2636 vbc.exe Token: 35 2636 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 2636 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
ed10850ad8d0971da324de2c30729742_JaffaCakes118.exedescription pid process target process PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe PID 3024 wrote to memory of 2636 3024 ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2636
-