Analysis
-
max time kernel
94s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 12:31
Static task
static1
Behavioral task
behavioral1
Sample
f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe
-
Size
493KB
-
MD5
f402a16676631d77a2dcb8c046991f00
-
SHA1
48c4f74248ff71dbd31267da4104e9c892882a2c
-
SHA256
66590902797120864dbef0899092c139a15a2a0255864538c9af18df8f4881ca
-
SHA512
97c76ff7c67e514e236d61dd48cdf40053e7283fa918c96aee94d132061b6965f9f0977cf097a97170490995390f9b070fd66bf410561df98f91a1a978aaee3e
-
SSDEEP
12288:X+Xb/LLjHiVISC1ej9IC5Wh6o5SFMX9TLZebk/KH:XWvLjHlSCUtyRZi
Malware Config
Extracted
darkcomet
Victim
kasual.no-ip.org:1604
DC_MUTEX-BJY9NCZ
-
InstallPath
bootmgr
-
gencode
NdSW8lmR1GU4
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
bootmgr
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\bootmgr" vbc.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts vbc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1544 attrib.exe 1844 attrib.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bootmgr = "C:\\Windows\\system32\\bootmgr" vbc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\bootmgr vbc.exe File opened for modification C:\Windows\SysWOW64\ vbc.exe File created C:\Windows\SysWOW64\bootmgr vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1960 set thread context of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4892 vbc.exe Token: SeSecurityPrivilege 4892 vbc.exe Token: SeTakeOwnershipPrivilege 4892 vbc.exe Token: SeLoadDriverPrivilege 4892 vbc.exe Token: SeSystemProfilePrivilege 4892 vbc.exe Token: SeSystemtimePrivilege 4892 vbc.exe Token: SeProfSingleProcessPrivilege 4892 vbc.exe Token: SeIncBasePriorityPrivilege 4892 vbc.exe Token: SeCreatePagefilePrivilege 4892 vbc.exe Token: SeBackupPrivilege 4892 vbc.exe Token: SeRestorePrivilege 4892 vbc.exe Token: SeShutdownPrivilege 4892 vbc.exe Token: SeDebugPrivilege 4892 vbc.exe Token: SeSystemEnvironmentPrivilege 4892 vbc.exe Token: SeChangeNotifyPrivilege 4892 vbc.exe Token: SeRemoteShutdownPrivilege 4892 vbc.exe Token: SeUndockPrivilege 4892 vbc.exe Token: SeManageVolumePrivilege 4892 vbc.exe Token: SeImpersonatePrivilege 4892 vbc.exe Token: SeCreateGlobalPrivilege 4892 vbc.exe Token: 33 4892 vbc.exe Token: 34 4892 vbc.exe Token: 35 4892 vbc.exe Token: 36 4892 vbc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 1960 wrote to memory of 4892 1960 f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe 82 PID 4892 wrote to memory of 468 4892 vbc.exe 83 PID 4892 wrote to memory of 468 4892 vbc.exe 83 PID 4892 wrote to memory of 468 4892 vbc.exe 83 PID 4892 wrote to memory of 3144 4892 vbc.exe 84 PID 4892 wrote to memory of 3144 4892 vbc.exe 84 PID 4892 wrote to memory of 3144 4892 vbc.exe 84 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 4892 wrote to memory of 4340 4892 vbc.exe 86 PID 3144 wrote to memory of 1544 3144 cmd.exe 88 PID 3144 wrote to memory of 1544 3144 cmd.exe 88 PID 3144 wrote to memory of 1544 3144 cmd.exe 88 PID 468 wrote to memory of 1844 468 cmd.exe 89 PID 468 wrote to memory of 1844 468 cmd.exe 89 PID 468 wrote to memory of 1844 468 cmd.exe 89 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1544 attrib.exe 1844 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f402a16676631d77a2dcb8c046991f00_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1844
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1544
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4340
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34