Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-04-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe
-
Size
834KB
-
MD5
f46c01edc415cb7eac960368a1f1e2f2
-
SHA1
afcb4f303a4cf5d70fbd4714abae58a5ebbea663
-
SHA256
7c5aa3941d777c085c3d936fe8a4a4644210b0ec48267fc62ba2a044ed4eeb21
-
SHA512
fc9aefb22563dd616626a0813b5d40ba3a8a1da7bc53e3bc6268280dd095f20bb194671520210fde55045012582cd7bf429f967a216d11441a8f9257fd9fe8f9
-
SSDEEP
24576:tMcKVmKIeOwO5U0/hV7kOp2x1XiQ+NzPwW56Zz4bd3c:ScKVmKIenqU0/v7kOp2x1XiQsjn6F4b
Malware Config
Extracted
darkcomet
Windows
darkcometlol.no-ip.org:1604
DC_MUTEX-CD6BS17
-
gencode
e4CigQQ2jcfd
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
win.execvtres.exepid Process 2944 win.exe 2532 cvtres.exe -
Loads dropped DLL 3 IoCs
Processes:
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exewin.exepid Process 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 2944 win.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
win.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Local\\Temp\\win.exe" win.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
win.exedescription pid Process procid_target PID 2944 set thread context of 2532 2944 win.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
win.exepid Process 2944 win.exe 2944 win.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exewin.execvtres.exedescription pid Process Token: SeDebugPrivilege 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe Token: SeDebugPrivilege 2944 win.exe Token: SeIncreaseQuotaPrivilege 2532 cvtres.exe Token: SeSecurityPrivilege 2532 cvtres.exe Token: SeTakeOwnershipPrivilege 2532 cvtres.exe Token: SeLoadDriverPrivilege 2532 cvtres.exe Token: SeSystemProfilePrivilege 2532 cvtres.exe Token: SeSystemtimePrivilege 2532 cvtres.exe Token: SeProfSingleProcessPrivilege 2532 cvtres.exe Token: SeDebugPrivilege 2944 win.exe Token: SeIncBasePriorityPrivilege 2532 cvtres.exe Token: SeCreatePagefilePrivilege 2532 cvtres.exe Token: SeBackupPrivilege 2532 cvtres.exe Token: SeRestorePrivilege 2532 cvtres.exe Token: SeShutdownPrivilege 2532 cvtres.exe Token: SeDebugPrivilege 2532 cvtres.exe Token: SeSystemEnvironmentPrivilege 2532 cvtres.exe Token: SeChangeNotifyPrivilege 2532 cvtres.exe Token: SeRemoteShutdownPrivilege 2532 cvtres.exe Token: SeUndockPrivilege 2532 cvtres.exe Token: SeManageVolumePrivilege 2532 cvtres.exe Token: SeImpersonatePrivilege 2532 cvtres.exe Token: SeCreateGlobalPrivilege 2532 cvtres.exe Token: 33 2532 cvtres.exe Token: 34 2532 cvtres.exe Token: 35 2532 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
cvtres.exepid Process 2532 cvtres.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exewin.execvtres.exedescription pid Process procid_target PID 2868 wrote to memory of 2944 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 28 PID 2868 wrote to memory of 2944 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 28 PID 2868 wrote to memory of 2944 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 28 PID 2868 wrote to memory of 2944 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 28 PID 2868 wrote to memory of 2648 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 29 PID 2868 wrote to memory of 2648 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 29 PID 2868 wrote to memory of 2648 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 29 PID 2868 wrote to memory of 2648 2868 f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe 29 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2944 wrote to memory of 2532 2944 win.exe 30 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31 PID 2532 wrote to memory of 2440 2532 cvtres.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f46c01edc415cb7eac960368a1f1e2f2_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\win.exe"C:\Users\Admin\AppData\Local\Temp\win.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\\cvtres.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2440
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 9522⤵PID:2648
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2
-
Filesize
461KB
MD521a0d20762a478993864b9752cfafa9e
SHA16506bf4e74f215d468e7b458e48587b03cd6c28e
SHA2563177a9d1e90a26c6c01990b6fbddf8a796af6d49009993990517908f58e30024
SHA512135f80acebcb2c74ee81996718df83b5a4306b3657b146e011d7b66c85b4970a61270aab590f444785dad5c723da0559ed82a28869c62230ff3e3e53cf80006c