Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 23:09
Static task
static1
Behavioral task
behavioral1
Sample
59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe
-
Size
709KB
-
MD5
59c3fa30d3e9d542695592a1f80e67ad
-
SHA1
2a65d2e8bdb5e84c42d64e7e67181cfa53554ca0
-
SHA256
d5e88ba5e7751149f6fa84a4d71566c4051b6176095ab0f7e8a4fce6ef6a11ec
-
SHA512
db769c8f4473f91a1b596d90ee6151d7fff0c4d90cbca12cc8d2bc2176441704da4674671f91646e34c4f28d96b33b1c0ccbf594a21314418fa1f30a8a63cbd1
-
SSDEEP
12288:3shOpw7EzATP/8uKONAgon+Ne3b4eo08uTx05Dn+YE1RK84dpE7OU0Z1nSIR3Qc:3shODsTXKONAB+e4e19vY8K8eE7OU0ZU
Malware Config
Extracted
darkcomet
A Asept 01
metafunn2.no-ip.biz:1332
DC_MUTEX-6AMDZDL
-
gencode
c6tH54LB6sTc
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
tmp6FE0.tmp.exetmp6FE0.tmp.exepid Process 4232 tmp6FE0.tmp.exe 1780 tmp6FE0.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
tmp6FE0.tmp.exetmp6FE0.tmp.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\391867976 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp6FE0.tmp.exe\"" tmp6FE0.tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\14296212 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp6FE0.tmp.exe\"" tmp6FE0.tmp.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exedescription ioc Process File created C:\Windows\assembly\Desktop.ini 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exedescription pid Process procid_target PID 4492 set thread context of 1840 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 91 -
Drops file in Windows directory 3 IoCs
Processes:
59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exedescription ioc Process File created C:\Windows\assembly\Desktop.ini 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe File opened for modification C:\Windows\assembly 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exetmp6FE0.tmp.exetmp6FE0.tmp.exevbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6FE0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp6FE0.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
Processes:
59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exetmp6FE0.tmp.exetmp6FE0.tmp.exevbc.exedescription pid Process Token: SeDebugPrivilege 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe Token: SeDebugPrivilege 4232 tmp6FE0.tmp.exe Token: SeDebugPrivilege 1780 tmp6FE0.tmp.exe Token: SeIncreaseQuotaPrivilege 1840 vbc.exe Token: SeSecurityPrivilege 1840 vbc.exe Token: SeTakeOwnershipPrivilege 1840 vbc.exe Token: SeLoadDriverPrivilege 1840 vbc.exe Token: SeSystemProfilePrivilege 1840 vbc.exe Token: SeSystemtimePrivilege 1840 vbc.exe Token: SeProfSingleProcessPrivilege 1840 vbc.exe Token: SeIncBasePriorityPrivilege 1840 vbc.exe Token: SeCreatePagefilePrivilege 1840 vbc.exe Token: SeBackupPrivilege 1840 vbc.exe Token: SeRestorePrivilege 1840 vbc.exe Token: SeShutdownPrivilege 1840 vbc.exe Token: SeDebugPrivilege 1840 vbc.exe Token: SeSystemEnvironmentPrivilege 1840 vbc.exe Token: SeChangeNotifyPrivilege 1840 vbc.exe Token: SeRemoteShutdownPrivilege 1840 vbc.exe Token: SeUndockPrivilege 1840 vbc.exe Token: SeManageVolumePrivilege 1840 vbc.exe Token: SeImpersonatePrivilege 1840 vbc.exe Token: SeCreateGlobalPrivilege 1840 vbc.exe Token: 33 1840 vbc.exe Token: 34 1840 vbc.exe Token: 35 1840 vbc.exe Token: 36 1840 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid Process 1840 vbc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exedescription pid Process procid_target PID 4492 wrote to memory of 4232 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 89 PID 4492 wrote to memory of 4232 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 89 PID 4492 wrote to memory of 4232 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 89 PID 4492 wrote to memory of 1780 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 90 PID 4492 wrote to memory of 1780 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 90 PID 4492 wrote to memory of 1780 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 90 PID 4492 wrote to memory of 1840 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 91 PID 4492 wrote to memory of 1840 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 91 PID 4492 wrote to memory of 1840 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 91 PID 4492 wrote to memory of 1840 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 91 PID 4492 wrote to memory of 1840 4492 59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\59c3fa30d3e9d542695592a1f80e67ad_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\tmp6FE0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6FE0.tmp.exe" -p2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
-
C:\Users\Admin\AppData\Local\Temp\tmp6FE0.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp6FE0.tmp.exe" -p2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217B
MD5594f9a7c2c9174efbb2099b6b21ca0c1
SHA1859abbb672399e195267d2ebd57395ae9153dcd0
SHA2563f56509adf13b45203567538dcd316e5217122182ff5b051da5ea2edc6bbc9a7
SHA51213680a4fb1d115efb80d1fc2888420c48af6429360b6d14d77a60ed57d15c29233f424955e4b840a131d40881507b1465beeac1aa258b6ca20d311a668240b7d
-
Filesize
709KB
MD559c3fa30d3e9d542695592a1f80e67ad
SHA12a65d2e8bdb5e84c42d64e7e67181cfa53554ca0
SHA256d5e88ba5e7751149f6fa84a4d71566c4051b6176095ab0f7e8a4fce6ef6a11ec
SHA512db769c8f4473f91a1b596d90ee6151d7fff0c4d90cbca12cc8d2bc2176441704da4674671f91646e34c4f28d96b33b1c0ccbf594a21314418fa1f30a8a63cbd1