Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 12:31
Static task
static1
Behavioral task
behavioral1
Sample
f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe
-
Size
493KB
-
MD5
f402a16676631d77a2dcb8c046991f00
-
SHA1
48c4f74248ff71dbd31267da4104e9c892882a2c
-
SHA256
66590902797120864dbef0899092c139a15a2a0255864538c9af18df8f4881ca
-
SHA512
97c76ff7c67e514e236d61dd48cdf40053e7283fa918c96aee94d132061b6965f9f0977cf097a97170490995390f9b070fd66bf410561df98f91a1a978aaee3e
-
SSDEEP
12288:X+Xb/LLjHiVISC1ej9IC5Wh6o5SFMX9TLZebk/KH:XWvLjHlSCUtyRZi
Malware Config
Extracted
darkcomet
Victim
kasual.no-ip.org:1604
DC_MUTEX-BJY9NCZ
-
InstallPath
bootmgr
-
gencode
NdSW8lmR1GU4
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
bootmgr
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\bootmgr" vbc.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts vbc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2744 attrib.exe 2880 attrib.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\bootmgr = "C:\\Windows\\system32\\bootmgr" vbc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ vbc.exe File created C:\Windows\SysWOW64\bootmgr vbc.exe File opened for modification C:\Windows\SysWOW64\bootmgr vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1968 set thread context of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe attrib.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1800 vbc.exe Token: SeSecurityPrivilege 1800 vbc.exe Token: SeTakeOwnershipPrivilege 1800 vbc.exe Token: SeLoadDriverPrivilege 1800 vbc.exe Token: SeSystemProfilePrivilege 1800 vbc.exe Token: SeSystemtimePrivilege 1800 vbc.exe Token: SeProfSingleProcessPrivilege 1800 vbc.exe Token: SeIncBasePriorityPrivilege 1800 vbc.exe Token: SeCreatePagefilePrivilege 1800 vbc.exe Token: SeBackupPrivilege 1800 vbc.exe Token: SeRestorePrivilege 1800 vbc.exe Token: SeShutdownPrivilege 1800 vbc.exe Token: SeDebugPrivilege 1800 vbc.exe Token: SeSystemEnvironmentPrivilege 1800 vbc.exe Token: SeChangeNotifyPrivilege 1800 vbc.exe Token: SeRemoteShutdownPrivilege 1800 vbc.exe Token: SeUndockPrivilege 1800 vbc.exe Token: SeManageVolumePrivilege 1800 vbc.exe Token: SeImpersonatePrivilege 1800 vbc.exe Token: SeCreateGlobalPrivilege 1800 vbc.exe Token: 33 1800 vbc.exe Token: 34 1800 vbc.exe Token: 35 1800 vbc.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1968 wrote to memory of 1800 1968 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 30 PID 1800 wrote to memory of 2728 1800 vbc.exe 31 PID 1800 wrote to memory of 2728 1800 vbc.exe 31 PID 1800 wrote to memory of 2728 1800 vbc.exe 31 PID 1800 wrote to memory of 2728 1800 vbc.exe 31 PID 1800 wrote to memory of 2732 1800 vbc.exe 32 PID 1800 wrote to memory of 2732 1800 vbc.exe 32 PID 1800 wrote to memory of 2732 1800 vbc.exe 32 PID 1800 wrote to memory of 2732 1800 vbc.exe 32 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 1800 wrote to memory of 2844 1800 vbc.exe 34 PID 2732 wrote to memory of 2744 2732 cmd.exe 36 PID 2732 wrote to memory of 2744 2732 cmd.exe 36 PID 2732 wrote to memory of 2744 2732 cmd.exe 36 PID 2732 wrote to memory of 2744 2732 cmd.exe 36 PID 2728 wrote to memory of 2880 2728 cmd.exe 37 PID 2728 wrote to memory of 2880 2728 cmd.exe 37 PID 2728 wrote to memory of 2880 2728 cmd.exe 37 PID 2728 wrote to memory of 2880 2728 cmd.exe 37 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2744 attrib.exe 2880 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2744
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1