Analysis
-
max time kernel
138s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 18:32
Static task
static1
Behavioral task
behavioral1
Sample
495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
495e63ba473422c4753fc8287ac2e5e9
-
SHA1
d837994bd98e36d2cb2931e981f765ecac3a3325
-
SHA256
35ccc564a28e1c965db59923298c25509bc5ba1bddc4db6fa58328c154be860c
-
SHA512
3fb5fbfa29a8c6b8371780c3a03562983e0b16bf96729e0cd52f842a3ca30e0b1789b432e5ba1e351a58f27ed5eabaa31bddc7f122f1d187266260062ea08985
-
SSDEEP
12288:7kpdlbnphqb54nweIH9M2LgLep2Nn8okQgJZa10IYI1ls1Tl:1TDTM2d3FaqTIw
Malware Config
Extracted
darkcomet
Guest16_min
pqj.zapto.org:1500
DCMIN_MUTEX-18JAEQL
-
InstallPath
DCSCMIN\Windows Defender.exe
-
gencode
FWecV5oVYbJE
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\Windows Defender.exe" vbc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
hSwitch.exeWindows Defender.exepid process 1048 hSwitch.exe 4932 Windows Defender.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vbc.exe495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\Windows Defender.exe" vbc.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Update = "C:\\Users\\Admin\\AppData\\Roaming\\Win Update.exe" 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exedescription pid process target process PID 4544 set thread context of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Windows Defender.exe495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exevbc.exehSwitch.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hSwitch.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
vbc.exehSwitch.exedescription pid process Token: SeIncreaseQuotaPrivilege 4092 vbc.exe Token: SeSecurityPrivilege 4092 vbc.exe Token: SeTakeOwnershipPrivilege 4092 vbc.exe Token: SeLoadDriverPrivilege 4092 vbc.exe Token: SeSystemProfilePrivilege 4092 vbc.exe Token: SeSystemtimePrivilege 4092 vbc.exe Token: SeProfSingleProcessPrivilege 4092 vbc.exe Token: SeIncBasePriorityPrivilege 4092 vbc.exe Token: SeCreatePagefilePrivilege 4092 vbc.exe Token: SeBackupPrivilege 4092 vbc.exe Token: SeRestorePrivilege 4092 vbc.exe Token: SeShutdownPrivilege 4092 vbc.exe Token: SeDebugPrivilege 4092 vbc.exe Token: SeSystemEnvironmentPrivilege 4092 vbc.exe Token: SeChangeNotifyPrivilege 4092 vbc.exe Token: SeRemoteShutdownPrivilege 4092 vbc.exe Token: SeUndockPrivilege 4092 vbc.exe Token: SeManageVolumePrivilege 4092 vbc.exe Token: SeImpersonatePrivilege 4092 vbc.exe Token: SeCreateGlobalPrivilege 4092 vbc.exe Token: 33 4092 vbc.exe Token: 34 4092 vbc.exe Token: 35 4092 vbc.exe Token: 36 4092 vbc.exe Token: SeDebugPrivilege 1048 hSwitch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
hSwitch.exepid process 1048 hSwitch.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exevbc.exedescription pid process target process PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 4092 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe vbc.exe PID 4544 wrote to memory of 1048 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe hSwitch.exe PID 4544 wrote to memory of 1048 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe hSwitch.exe PID 4544 wrote to memory of 1048 4544 495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe hSwitch.exe PID 4092 wrote to memory of 4932 4092 vbc.exe Windows Defender.exe PID 4092 wrote to memory of 4932 4092 vbc.exe Windows Defender.exe PID 4092 wrote to memory of 4932 4092 vbc.exe Windows Defender.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\495e63ba473422c4753fc8287ac2e5e9_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\Documents\DCSCMIN\Windows Defender.exe"C:\Users\Admin\Documents\DCSCMIN\Windows Defender.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4932
-
-
-
C:\Users\Admin\AppData\Local\Temp\hSwitch.exe"C:\Users\Admin\AppData\Local\Temp\hSwitch.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1048
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
54KB
MD54d84415bd9670204106fb892cd93e4f1
SHA110198bfd6074c0e88d494645357c22f2ceecf582
SHA256133e98db3c463de32d606fb6532100d569cea15c178b3d00e0c43bdfa8c9ba9f
SHA5124525e32f13c8b06f8b979c15452b111972d5cc6baf2633e12d9691ceeb1d9bff5e7f664bed95c56352e32e732761b71b312c35eebbd18d39db4582ca2a27fb75
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34