Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 15:46
Static task
static1
Behavioral task
behavioral1
Sample
acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe
-
Size
609KB
-
MD5
acd56cef01889b7ff2b8b1f39cbcf3f5
-
SHA1
683cfb3d1096845a611737ba331dc97629696900
-
SHA256
add5258839eba2f2e7a3f1c3378eacd734b52b7919c5c04fadd6e1ce41934ece
-
SHA512
254b25a4907582c6a9d7b562448b800376fdf490119d5972282b6f5b89f58ee3a5d6ecb70c83a663cf32e28a880da249a97212a5768dbec978b18b7338bb3744
-
SSDEEP
12288:use58KBby4sgTDh25dau/ONUBWGNQcEqFWEAr7BwhP42GlkshJRDdQQ9gU/:usepmg3hbqBucE/EAWhw20dQGg
Malware Config
Extracted
darkcomet
windowsreg
heyhey123.no-ip.org:1803
DC_MUTEX-Q4WFDU4
-
gencode
u5zZfFtsaBH9
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 224 tmp9E92.tmp.exe 2292 tmp9E92.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1523142539 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp9E92.tmp.exe\"" tmp9E92.tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1908131662 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp9E92.tmp.exe\"" tmp9E92.tmp.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe File opened for modification C:\Windows\assembly\Desktop.ini acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2172 set thread context of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe File opened for modification C:\Windows\assembly acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe File created C:\Windows\assembly\Desktop.ini acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9E92.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9E92.tmp.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe Token: SeDebugPrivilege 224 tmp9E92.tmp.exe Token: SeDebugPrivilege 2292 tmp9E92.tmp.exe Token: SeIncreaseQuotaPrivilege 4756 vbc.exe Token: SeSecurityPrivilege 4756 vbc.exe Token: SeTakeOwnershipPrivilege 4756 vbc.exe Token: SeLoadDriverPrivilege 4756 vbc.exe Token: SeSystemProfilePrivilege 4756 vbc.exe Token: SeSystemtimePrivilege 4756 vbc.exe Token: SeProfSingleProcessPrivilege 4756 vbc.exe Token: SeIncBasePriorityPrivilege 4756 vbc.exe Token: SeCreatePagefilePrivilege 4756 vbc.exe Token: SeBackupPrivilege 4756 vbc.exe Token: SeRestorePrivilege 4756 vbc.exe Token: SeShutdownPrivilege 4756 vbc.exe Token: SeDebugPrivilege 4756 vbc.exe Token: SeSystemEnvironmentPrivilege 4756 vbc.exe Token: SeChangeNotifyPrivilege 4756 vbc.exe Token: SeRemoteShutdownPrivilege 4756 vbc.exe Token: SeUndockPrivilege 4756 vbc.exe Token: SeManageVolumePrivilege 4756 vbc.exe Token: SeImpersonatePrivilege 4756 vbc.exe Token: SeCreateGlobalPrivilege 4756 vbc.exe Token: 33 4756 vbc.exe Token: 34 4756 vbc.exe Token: 35 4756 vbc.exe Token: 36 4756 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4756 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2172 wrote to memory of 224 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 82 PID 2172 wrote to memory of 224 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 82 PID 2172 wrote to memory of 224 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 82 PID 2172 wrote to memory of 2292 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 83 PID 2172 wrote to memory of 2292 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 83 PID 2172 wrote to memory of 2292 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 83 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84 PID 2172 wrote to memory of 4756 2172 acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\acd56cef01889b7ff2b8b1f39cbcf3f5_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\tmp9E92.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9E92.tmp.exe" -p2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Users\Admin\AppData\Local\Temp\tmp9E92.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9E92.tmp.exe" -p2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217B
MD5594f9a7c2c9174efbb2099b6b21ca0c1
SHA1859abbb672399e195267d2ebd57395ae9153dcd0
SHA2563f56509adf13b45203567538dcd316e5217122182ff5b051da5ea2edc6bbc9a7
SHA51213680a4fb1d115efb80d1fc2888420c48af6429360b6d14d77a60ed57d15c29233f424955e4b840a131d40881507b1465beeac1aa258b6ca20d311a668240b7d
-
Filesize
609KB
MD5acd56cef01889b7ff2b8b1f39cbcf3f5
SHA1683cfb3d1096845a611737ba331dc97629696900
SHA256add5258839eba2f2e7a3f1c3378eacd734b52b7919c5c04fadd6e1ce41934ece
SHA512254b25a4907582c6a9d7b562448b800376fdf490119d5972282b6f5b89f58ee3a5d6ecb70c83a663cf32e28a880da249a97212a5768dbec978b18b7338bb3744