Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 22:36
Static task
static1
Behavioral task
behavioral1
Sample
ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
ea18fe0423c75ef98ba67ff5007c4ebe
-
SHA1
639e898a3bd5ecd30d78f7c7e8893e79229bdfcf
-
SHA256
6a22a4de220e4e271f2b9136ce963d1eb86fb2545f83f167de05dea3dca0904f
-
SHA512
2c59ba02c4c19dfef8fe9bcbf00047484673ce8ef879c69245b303740997816f7c3965bb7c9f79d91a737d917a6f4e4fdef6bc6dc974616f7733a46a7e1e267e
-
SSDEEP
12288:5eyzrb2QQHxrYttm4Cfxa9ViAzKPDXkU9w4gUKdzKxi+2/AalQLZHf01noDPaswM:XDt4uF4Z/5AZJt2oancdh5kIHR6/XNV
Malware Config
Extracted
darkcomet
Guest16
darkcomet453.zapto.org:1609
DC_MUTEX-ZRS9PQR
-
gencode
usGcWAbWklcw
-
install
false
-
offline_keylogger
true
-
password
javaansejongens74
-
persistence
false
Extracted
latentbot
darkcomet453.zapto.org
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
vbc.exepid Process 5040 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinUpdtr = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdtr\\ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe" ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exedescription pid Process procid_target PID 3604 set thread context of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exevbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vbc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 5040 vbc.exe Token: SeSecurityPrivilege 5040 vbc.exe Token: SeTakeOwnershipPrivilege 5040 vbc.exe Token: SeLoadDriverPrivilege 5040 vbc.exe Token: SeSystemProfilePrivilege 5040 vbc.exe Token: SeSystemtimePrivilege 5040 vbc.exe Token: SeProfSingleProcessPrivilege 5040 vbc.exe Token: SeIncBasePriorityPrivilege 5040 vbc.exe Token: SeCreatePagefilePrivilege 5040 vbc.exe Token: SeBackupPrivilege 5040 vbc.exe Token: SeRestorePrivilege 5040 vbc.exe Token: SeShutdownPrivilege 5040 vbc.exe Token: SeDebugPrivilege 5040 vbc.exe Token: SeSystemEnvironmentPrivilege 5040 vbc.exe Token: SeChangeNotifyPrivilege 5040 vbc.exe Token: SeRemoteShutdownPrivilege 5040 vbc.exe Token: SeUndockPrivilege 5040 vbc.exe Token: SeManageVolumePrivilege 5040 vbc.exe Token: SeImpersonatePrivilege 5040 vbc.exe Token: SeCreateGlobalPrivilege 5040 vbc.exe Token: 33 5040 vbc.exe Token: 34 5040 vbc.exe Token: 35 5040 vbc.exe Token: 36 5040 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid Process 5040 vbc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exedescription pid Process procid_target PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82 PID 3604 wrote to memory of 5040 3604 ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea18fe0423c75ef98ba67ff5007c4ebe_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34