Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 20:58
Static task
static1
Behavioral task
behavioral1
Sample
a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe
-
Size
721KB
-
MD5
a99d77243ea9f567c49d556fa4c3f916
-
SHA1
376ede553fa9a0ebbcf7b3855602e643e74b179c
-
SHA256
916cc328fc7cbef3a566267f37145ae0a60568108c0960e93f87d7448475f69c
-
SHA512
1bfb249850b7325cf6afe63e85134917731f5c28394b5839b394f147c0b4f7595d03e7a4d52a9180e211533d55a1d77ea6ceca0d8fb9b6b7c4eddca80b751e23
-
SSDEEP
12288:1egRJeugJm952LBXcru+kLbUbHNLWt3Jpgbp5xKMqVcru+4:1e3uggaL6yXMMp45VqVcru+
Malware Config
Extracted
darkcomet
Guest16
ratratrat.no-ip.biz:1604
DC_MUTEX-YZZA1V9
-
gencode
kNwFWVc6WGww
-
install
false
-
offline_keylogger
true
-
password
0123456789
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4796 attrib.exe 5100 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2808 set thread context of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3168 REG.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3256 vbc.exe Token: SeSecurityPrivilege 3256 vbc.exe Token: SeTakeOwnershipPrivilege 3256 vbc.exe Token: SeLoadDriverPrivilege 3256 vbc.exe Token: SeSystemProfilePrivilege 3256 vbc.exe Token: SeSystemtimePrivilege 3256 vbc.exe Token: SeProfSingleProcessPrivilege 3256 vbc.exe Token: SeIncBasePriorityPrivilege 3256 vbc.exe Token: SeCreatePagefilePrivilege 3256 vbc.exe Token: SeBackupPrivilege 3256 vbc.exe Token: SeRestorePrivilege 3256 vbc.exe Token: SeShutdownPrivilege 3256 vbc.exe Token: SeDebugPrivilege 3256 vbc.exe Token: SeSystemEnvironmentPrivilege 3256 vbc.exe Token: SeChangeNotifyPrivilege 3256 vbc.exe Token: SeRemoteShutdownPrivilege 3256 vbc.exe Token: SeUndockPrivilege 3256 vbc.exe Token: SeManageVolumePrivilege 3256 vbc.exe Token: SeImpersonatePrivilege 3256 vbc.exe Token: SeCreateGlobalPrivilege 3256 vbc.exe Token: 33 3256 vbc.exe Token: 34 3256 vbc.exe Token: 35 3256 vbc.exe Token: 36 3256 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3256 vbc.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 3256 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 89 PID 2808 wrote to memory of 4204 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 92 PID 2808 wrote to memory of 4204 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 92 PID 2808 wrote to memory of 4204 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 92 PID 2808 wrote to memory of 3168 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 93 PID 2808 wrote to memory of 3168 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 93 PID 2808 wrote to memory of 3168 2808 a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe 93 PID 3256 wrote to memory of 2456 3256 vbc.exe 101 PID 3256 wrote to memory of 2456 3256 vbc.exe 101 PID 3256 wrote to memory of 2456 3256 vbc.exe 101 PID 3256 wrote to memory of 1744 3256 vbc.exe 102 PID 3256 wrote to memory of 1744 3256 vbc.exe 102 PID 3256 wrote to memory of 1744 3256 vbc.exe 102 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 3256 wrote to memory of 4760 3256 vbc.exe 104 PID 1744 wrote to memory of 4796 1744 cmd.exe 106 PID 1744 wrote to memory of 4796 1744 cmd.exe 106 PID 1744 wrote to memory of 4796 1744 cmd.exe 106 PID 2456 wrote to memory of 5100 2456 cmd.exe 107 PID 2456 wrote to memory of 5100 2456 cmd.exe 107 PID 2456 wrote to memory of 5100 2456 cmd.exe 107 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4796 attrib.exe 5100 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a99d77243ea9f567c49d556fa4c3f916_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5100
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4796
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4760
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\BSEVq.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:4204
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f2⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3168
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
420B
MD5a0ccf948c612d8d6d2cc254fa53db105
SHA197f9463b64c581e1b6fa03a6503e6514a0da0f6c
SHA25642d8fdd3f5d8d6e54545817e7c28b9a221d27f46cfbc43540b5d318eb11f9eb7
SHA512acf1466798a03a4ee8817ce20c37ed28f2496b8b838e964ba0dfcab91b510d415700dcd0a5110662e5fb2a24f2d4dfd57712478b6f123f0651886419fb7ea680