Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 04:49
Static task
static1
Behavioral task
behavioral1
Sample
5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
5aea56156ab7da5161f1d14261e77bd5
-
SHA1
709050c574a9426c3058e216ff04538fe7b0488e
-
SHA256
0c1296c11ed22130856eb97d47c8339936e92012fa7a9922b51ea14ecb9d8f64
-
SHA512
ca642d6c9883e13dddd7565170480ae1dbe2f5fbcf11a41fe0b3ad299db955ac27707427bfdf3c76fbb4527010f83dc7339b24bb2f64d64cb389dc383445ae4b
-
SSDEEP
24576:UV63UYgSZUX6dsgw83xUJjGXT3pcXRKY59Z1nRZI:VUWPjMZK
Malware Config
Extracted
darkcomet
Guest16
guyfawkesfc.no-ip.org:1604
DC_MUTEX-MQD9M76
-
gencode
TWryUTMgn8jV
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
Floodjvc.exetest.exepid Process 1084 Floodjvc.exe 4396 test.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
test.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "C:\\Users\\Admin\\AppData\\Roaming\\explorer.exe" test.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
test.exedescription pid Process procid_target PID 4396 set thread context of 2672 4396 test.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Floodjvc.exetest.exevbc.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Floodjvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vbc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2672 vbc.exe Token: SeSecurityPrivilege 2672 vbc.exe Token: SeTakeOwnershipPrivilege 2672 vbc.exe Token: SeLoadDriverPrivilege 2672 vbc.exe Token: SeSystemProfilePrivilege 2672 vbc.exe Token: SeSystemtimePrivilege 2672 vbc.exe Token: SeProfSingleProcessPrivilege 2672 vbc.exe Token: SeIncBasePriorityPrivilege 2672 vbc.exe Token: SeCreatePagefilePrivilege 2672 vbc.exe Token: SeBackupPrivilege 2672 vbc.exe Token: SeRestorePrivilege 2672 vbc.exe Token: SeShutdownPrivilege 2672 vbc.exe Token: SeDebugPrivilege 2672 vbc.exe Token: SeSystemEnvironmentPrivilege 2672 vbc.exe Token: SeChangeNotifyPrivilege 2672 vbc.exe Token: SeRemoteShutdownPrivilege 2672 vbc.exe Token: SeUndockPrivilege 2672 vbc.exe Token: SeManageVolumePrivilege 2672 vbc.exe Token: SeImpersonatePrivilege 2672 vbc.exe Token: SeCreateGlobalPrivilege 2672 vbc.exe Token: 33 2672 vbc.exe Token: 34 2672 vbc.exe Token: 35 2672 vbc.exe Token: 36 2672 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid Process 2672 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exetest.exedescription pid Process procid_target PID 3120 wrote to memory of 1084 3120 5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe 86 PID 3120 wrote to memory of 1084 3120 5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe 86 PID 3120 wrote to memory of 1084 3120 5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe 86 PID 3120 wrote to memory of 4396 3120 5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe 87 PID 3120 wrote to memory of 4396 3120 5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe 87 PID 3120 wrote to memory of 4396 3120 5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe 87 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99 PID 4396 wrote to memory of 2672 4396 test.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5aea56156ab7da5161f1d14261e77bd5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\Floodjvc.exe"C:\Users\Admin\AppData\Local\Temp\Floodjvc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1084
-
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46KB
MD5b31884828f329fd0fc1f6e9336f97491
SHA15d1ec9182ca83a9200d335d1e20511598cebc5eb
SHA2564290921396db0980b244a5420be4e11eddf5e127c8de6c051a6224c98272b99c
SHA512e3f5bd12bd4dbd6ecdfad69a6965186ec40b8440b1d00cfb95e7c77860a48542c6cc1a08e10b69584a9d19313cb7a2a3b0fea8710c060e36827f7503ee667428
-
Filesize
758KB
MD528205def139e7630b9ede4ecff7d5480
SHA1cc82f953e7a221438ddadc8a61f4dd27aeaea824
SHA25661bf4f5c234956c6fd66a0fdc3e08277efc88b4520be4cb2f6b6dea72d6c692d
SHA5129f0c9733840f4898dafd2db04ca357a62ad2b11df72a4c3a6743afcb37cfed2cf492d7c7949e6d638f1b3edeffc7e56374c3112e3422cffd7f74fcd1dedee1be