Analysis
-
max time kernel
122s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 21:31
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe
Resource
win7-20240221-en
windows7-x64
4 signatures
150 seconds
General
-
Target
f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe
-
Size
808KB
-
MD5
f45e5a09535db4501c895ca74bbc5b8c
-
SHA1
51dcc9d90c2ef023f83f9f929ab9dfd4f9dbd300
-
SHA256
b4e9b4abd1b90a724a073f7acd9ddbe34a547f2c53ff0c9740b43f408253b302
-
SHA512
b06a46bbe152ee2dcb33e5f159c59e012b44a647528b2a6604a238afcb6db9365518d5edcb35aa824e8d3e97ae6a392ca0db3e151f2e8961daccaed11a720c5f
-
SSDEEP
24576:6cs2AwjOQIRP6XDFpxbV3mD7qcURNP6RNPyvzR:6cs2AqOQIA3xpOecURNP6RNPybR
Malware Config
Extracted
Family
darkcomet
Botnet
Guest16
C2
127.0.0.1:1604
Mutex
DC_MUTEX-BQKM08T
Attributes
-
gencode
Vmwer6npedDB
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exedescription pid Process procid_target PID 2508 set thread context of 2556 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe 27 -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exeiexplore.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeSecurityPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeSystemtimePrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeBackupPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeRestorePrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeShutdownPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeDebugPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeUndockPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeManageVolumePrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeImpersonatePrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: 33 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: 34 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: 35 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2556 iexplore.exe Token: SeSecurityPrivilege 2556 iexplore.exe Token: SeTakeOwnershipPrivilege 2556 iexplore.exe Token: SeLoadDriverPrivilege 2556 iexplore.exe Token: SeSystemProfilePrivilege 2556 iexplore.exe Token: SeSystemtimePrivilege 2556 iexplore.exe Token: SeProfSingleProcessPrivilege 2556 iexplore.exe Token: SeIncBasePriorityPrivilege 2556 iexplore.exe Token: SeCreatePagefilePrivilege 2556 iexplore.exe Token: SeBackupPrivilege 2556 iexplore.exe Token: SeRestorePrivilege 2556 iexplore.exe Token: SeShutdownPrivilege 2556 iexplore.exe Token: SeDebugPrivilege 2556 iexplore.exe Token: SeSystemEnvironmentPrivilege 2556 iexplore.exe Token: SeChangeNotifyPrivilege 2556 iexplore.exe Token: SeRemoteShutdownPrivilege 2556 iexplore.exe Token: SeUndockPrivilege 2556 iexplore.exe Token: SeManageVolumePrivilege 2556 iexplore.exe Token: SeImpersonatePrivilege 2556 iexplore.exe Token: SeCreateGlobalPrivilege 2556 iexplore.exe Token: 33 2556 iexplore.exe Token: 34 2556 iexplore.exe Token: 35 2556 iexplore.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exedescription pid Process procid_target PID 2508 wrote to memory of 2556 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe 27 PID 2508 wrote to memory of 2556 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe 27 PID 2508 wrote to memory of 2556 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe 27 PID 2508 wrote to memory of 2556 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe 27 PID 2508 wrote to memory of 2556 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe 27 PID 2508 wrote to memory of 2556 2508 f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe 27
Processes
-
C:\Users\Admin\AppData\Local\Temp\f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f45e5a09535db4501c895ca74bbc5b8c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2556
-