Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
15-02-2025 21:58
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe
Resource
win7-20250207-en
General
-
Target
JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe
-
Size
1.3MB
-
MD5
fcca2bc6c99f84188dacb2d135dc580c
-
SHA1
e6571099bd37e04ec25d6e6bcd498f5a103d3e3f
-
SHA256
3f1d5330a734abb4fccef579be3425b398b26c5156ceeb5a4b79a2593f139e3f
-
SHA512
838de77ac3ba57407e17725e328ed3e930b16150d7b6935fb70a44034217cde6cf6240121c4e396c5f7213e5d905e8683fcbe11407acd9320b225cc03d1fc22f
-
SSDEEP
12288:PcrnJ8J4UcL/LYp7N4T9F324NYAsIkt5dC+6EIn8ddAPrUcXsZ/Fa4vZqmoHafMJ:YJear3Fm42hMiI8gNB0ipPsxFpUuA
Malware Config
Extracted
darkcomet
Guest16
iamusinganoip.no-ip.org:1604
DC_MUTEX-PBQ9FLV
-
gencode
K4gN6lRcvAXj
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 51 1848 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Control Panel\International\Geo\Nation vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 3716 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 844 set thread context of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 -
resource yara_rule behavioral2/memory/3716-5-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-9-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-11-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-13-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-12-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-18-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-19-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-22-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-23-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-26-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-28-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-29-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-30-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-31-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-32-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-33-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-34-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-35-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-36-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-37-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-38-0x0000000000400000-0x0000000000570000-memory.dmp upx behavioral2/memory/3716-39-0x0000000000400000-0x0000000000570000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1900 MicrosoftEdgeUpdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000_Classes\Local Settings vbc.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3384 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3716 vbc.exe Token: SeSecurityPrivilege 3716 vbc.exe Token: SeTakeOwnershipPrivilege 3716 vbc.exe Token: SeLoadDriverPrivilege 3716 vbc.exe Token: SeSystemProfilePrivilege 3716 vbc.exe Token: SeSystemtimePrivilege 3716 vbc.exe Token: SeProfSingleProcessPrivilege 3716 vbc.exe Token: SeIncBasePriorityPrivilege 3716 vbc.exe Token: SeCreatePagefilePrivilege 3716 vbc.exe Token: SeBackupPrivilege 3716 vbc.exe Token: SeRestorePrivilege 3716 vbc.exe Token: SeShutdownPrivilege 3716 vbc.exe Token: SeDebugPrivilege 3716 vbc.exe Token: SeSystemEnvironmentPrivilege 3716 vbc.exe Token: SeChangeNotifyPrivilege 3716 vbc.exe Token: SeRemoteShutdownPrivilege 3716 vbc.exe Token: SeUndockPrivilege 3716 vbc.exe Token: SeManageVolumePrivilege 3716 vbc.exe Token: SeImpersonatePrivilege 3716 vbc.exe Token: SeCreateGlobalPrivilege 3716 vbc.exe Token: 33 3716 vbc.exe Token: 34 3716 vbc.exe Token: 35 3716 vbc.exe Token: 36 3716 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3716 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 844 wrote to memory of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 PID 844 wrote to memory of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 PID 844 wrote to memory of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 PID 844 wrote to memory of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 PID 844 wrote to memory of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 PID 844 wrote to memory of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 PID 844 wrote to memory of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 PID 844 wrote to memory of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 PID 844 wrote to memory of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 PID 844 wrote to memory of 3716 844 JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe 89 PID 3716 wrote to memory of 3384 3716 vbc.exe 90 PID 3716 wrote to memory of 3384 3716 vbc.exe 90 PID 3716 wrote to memory of 3384 3716 vbc.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_fcca2bc6c99f84188dacb2d135dc580c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\APPLICATION.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3384
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMyMzYiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDI1MTE0ODAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MzM4MjQzMjU0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
665B
MD50fa4ade93dbbbda48680a6c337a578f1
SHA1720a415b0e6777778d16a382108ea1669d2945ad
SHA256d71ce807f8533193bea8ee539810cdba8d10676802de08c4760f5b32fc74402f
SHA512125f69c0cf12205308351f2895814c7fb21ea3019ab29c08e783b942f996075c6f3d5330152a85bb5e8a6be25d591ef502470cdffd80770957e16f8ed7717a43
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34