Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 20:22
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe
-
Size
1.1MB
-
MD5
6f5bcc1e4b76795b47f195753253ab05
-
SHA1
3e1f1c2d6009386e3ff0f4898bb170629aa27a58
-
SHA256
2fcf86798d8d50318a7395330dfb966b33bcf3fc33620feb45212de197d701b4
-
SHA512
d459819bcfd646a9cd5a8d39d2413407f07c2ec248e3f97257c15df51d007b275a724671aa90522b885a260782ab227141705e3d804e7c24d300deda59b8b9c0
-
SSDEEP
24576:BKyw+xCPzsRic1ZxXU09kTS0lq96L3sDdt:gyw+xSz21Zxh0lDLI
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
192.168.1.6:1604
87.212.172.69:1604
DC_MUTEX-4JJVNU0
-
gencode
oW6pJW4xYvrF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 2 IoCs
pid Process 2748 vbc.exe 2660 ANONYMOUS BOOTER.EXE -
Loads dropped DLL 2 IoCs
pid Process 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 2748 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinUpdater = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdater\\JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe" JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1420 set thread context of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ANONYMOUS BOOTER.EXE -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2748 vbc.exe Token: SeSecurityPrivilege 2748 vbc.exe Token: SeTakeOwnershipPrivilege 2748 vbc.exe Token: SeLoadDriverPrivilege 2748 vbc.exe Token: SeSystemProfilePrivilege 2748 vbc.exe Token: SeSystemtimePrivilege 2748 vbc.exe Token: SeProfSingleProcessPrivilege 2748 vbc.exe Token: SeIncBasePriorityPrivilege 2748 vbc.exe Token: SeCreatePagefilePrivilege 2748 vbc.exe Token: SeBackupPrivilege 2748 vbc.exe Token: SeRestorePrivilege 2748 vbc.exe Token: SeShutdownPrivilege 2748 vbc.exe Token: SeDebugPrivilege 2748 vbc.exe Token: SeSystemEnvironmentPrivilege 2748 vbc.exe Token: SeChangeNotifyPrivilege 2748 vbc.exe Token: SeRemoteShutdownPrivilege 2748 vbc.exe Token: SeUndockPrivilege 2748 vbc.exe Token: SeManageVolumePrivilege 2748 vbc.exe Token: SeImpersonatePrivilege 2748 vbc.exe Token: SeCreateGlobalPrivilege 2748 vbc.exe Token: 33 2748 vbc.exe Token: 34 2748 vbc.exe Token: 35 2748 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2748 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 1420 wrote to memory of 2748 1420 JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe 31 PID 2748 wrote to memory of 2660 2748 vbc.exe 32 PID 2748 wrote to memory of 2660 2748 vbc.exe 32 PID 2748 wrote to memory of 2660 2748 vbc.exe 32 PID 2748 wrote to memory of 2660 2748 vbc.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6f5bcc1e4b76795b47f195753253ab05.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\ANONYMOUS BOOTER.EXE"C:\Users\Admin\AppData\Local\Temp\ANONYMOUS BOOTER.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD555a94c566b1845ae787cdb5b72f31dfe
SHA1e6d8318ebf237333e82b9a55885bebe51ca321f6
SHA256067b3d41f5e4f27592fb186f5038d13721a1270a89f6b106ffcfb9b3bc7696dc
SHA512c840a0d113075d5d9b182b19ca20153338e962c820abdebc046ee5941dcbace2bfe9ab284b7edf107d0c144f32964475da979786c968e0f2e64093d41da9a215
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98