Analysis
-
max time kernel
103s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
23/03/2025, 20:50
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe
-
Size
937KB
-
MD5
8818e6f943ef82f4beb96729f17dea61
-
SHA1
fe4442b52984b2f608b316135fc1e363e6933d2a
-
SHA256
02c145a91eaba794aa9e8ad821fc525b7639ef403d2ea1174cafc5844087c685
-
SHA512
15932e956dfcff6240ed65ccb79d55b5fc168ae4037d09707b0adcb9eac42866b91a6395056f7e4c6ebc8b23b0e5983f64adf51bc7ed45cac2966eae9b0523b7
-
SSDEEP
24576:7E2MYXsfrM6XRnBvCkymIWG5O0v7QLLaN:YYf6hDIWj0v7R
Malware Config
Extracted
darkcomet
Sushi
dcdemerde.no-ip.org:1500
DC_MUTEX-HEV52P6
-
InstallPath
Bootmgr.exe
-
gencode
2puz1m65c0Dd
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Bootmgr.exe" vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 5828 Bootmgr.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\Bootmgr.exe" vbc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Bootmgr.exe vbc.exe File opened for modification C:\Windows\SysWOW64\Bootmgr.exe vbc.exe File opened for modification C:\Windows\SysWOW64\ vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1180 set thread context of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bootmgr.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1908 vbc.exe Token: SeSecurityPrivilege 1908 vbc.exe Token: SeTakeOwnershipPrivilege 1908 vbc.exe Token: SeLoadDriverPrivilege 1908 vbc.exe Token: SeSystemProfilePrivilege 1908 vbc.exe Token: SeSystemtimePrivilege 1908 vbc.exe Token: SeProfSingleProcessPrivilege 1908 vbc.exe Token: SeIncBasePriorityPrivilege 1908 vbc.exe Token: SeCreatePagefilePrivilege 1908 vbc.exe Token: SeBackupPrivilege 1908 vbc.exe Token: SeRestorePrivilege 1908 vbc.exe Token: SeShutdownPrivilege 1908 vbc.exe Token: SeDebugPrivilege 1908 vbc.exe Token: SeSystemEnvironmentPrivilege 1908 vbc.exe Token: SeChangeNotifyPrivilege 1908 vbc.exe Token: SeRemoteShutdownPrivilege 1908 vbc.exe Token: SeUndockPrivilege 1908 vbc.exe Token: SeManageVolumePrivilege 1908 vbc.exe Token: SeImpersonatePrivilege 1908 vbc.exe Token: SeCreateGlobalPrivilege 1908 vbc.exe Token: 33 1908 vbc.exe Token: 34 1908 vbc.exe Token: 35 1908 vbc.exe Token: 36 1908 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1180 wrote to memory of 1908 1180 JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe 88 PID 1908 wrote to memory of 5828 1908 vbc.exe 91 PID 1908 wrote to memory of 5828 1908 vbc.exe 91 PID 1908 wrote to memory of 5828 1908 vbc.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8818e6f943ef82f4beb96729f17dea61.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\Bootmgr.exe"C:\Windows\system32\Bootmgr.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34