Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 20:34
Static task
static1
Behavioral task
behavioral1
Sample
db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe
-
Size
767KB
-
MD5
db6ba29deac32256e74e93de3c50bedb
-
SHA1
14ac2f72e88bc7416ded3eac0c432b8f7681a87d
-
SHA256
5a8dd6e662e77c59a4636cdbcac84f24fa11374626b47a6a8fb86cc41f340f9e
-
SHA512
e20b455226ee1511cf331aa963fdbeae06c03dd2406c65debd9b886844c88bd2d6809f72d3faaa993515bb15d45b34757d2aa7b516f2dba471110962b7de3374
-
SSDEEP
12288:vgeVQkTrvj4f5IUFsmzU0pA09K5Xv+lsqllCOfhw/Xw0cOhkgGob0nAjklPE1d8S:vZQkTf4f+UbTUv+aqlNhwPw0cOanTl+7
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windupdt\\svchost.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 2288 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2644 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Windows\\system32\\Windupdt\\svchost.exe" vbc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windupdt\svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\Windupdt\svchost.exe vbc.exe File opened for modification C:\Windows\SysWOW64\Windupdt\ vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2956 set thread context of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1412 PING.EXE 2092 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1412 PING.EXE -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2644 vbc.exe Token: SeSecurityPrivilege 2644 vbc.exe Token: SeTakeOwnershipPrivilege 2644 vbc.exe Token: SeLoadDriverPrivilege 2644 vbc.exe Token: SeSystemProfilePrivilege 2644 vbc.exe Token: SeSystemtimePrivilege 2644 vbc.exe Token: SeProfSingleProcessPrivilege 2644 vbc.exe Token: SeIncBasePriorityPrivilege 2644 vbc.exe Token: SeCreatePagefilePrivilege 2644 vbc.exe Token: SeBackupPrivilege 2644 vbc.exe Token: SeRestorePrivilege 2644 vbc.exe Token: SeShutdownPrivilege 2644 vbc.exe Token: SeDebugPrivilege 2644 vbc.exe Token: SeSystemEnvironmentPrivilege 2644 vbc.exe Token: SeChangeNotifyPrivilege 2644 vbc.exe Token: SeRemoteShutdownPrivilege 2644 vbc.exe Token: SeUndockPrivilege 2644 vbc.exe Token: SeManageVolumePrivilege 2644 vbc.exe Token: SeImpersonatePrivilege 2644 vbc.exe Token: SeCreateGlobalPrivilege 2644 vbc.exe Token: 33 2644 vbc.exe Token: 34 2644 vbc.exe Token: 35 2644 vbc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2956 wrote to memory of 2644 2956 db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe 31 PID 2644 wrote to memory of 2288 2644 vbc.exe 32 PID 2644 wrote to memory of 2288 2644 vbc.exe 32 PID 2644 wrote to memory of 2288 2644 vbc.exe 32 PID 2644 wrote to memory of 2288 2644 vbc.exe 32 PID 2644 wrote to memory of 2092 2644 vbc.exe 34 PID 2644 wrote to memory of 2092 2644 vbc.exe 34 PID 2644 wrote to memory of 2092 2644 vbc.exe 34 PID 2644 wrote to memory of 2092 2644 vbc.exe 34 PID 2092 wrote to memory of 1412 2092 cmd.exe 36 PID 2092 wrote to memory of 1412 2092 cmd.exe 36 PID 2092 wrote to memory of 1412 2092 cmd.exe 36 PID 2092 wrote to memory of 1412 2092 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\db6ba29deac32256e74e93de3c50bedb_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\Windupdt\svchost.exe"C:\Windows\system32\Windupdt\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2288
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 54⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1412
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98