Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 07:32
Behavioral task
behavioral1
Sample
594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe
Resource
win7-20231129-en
windows7-x64
6 signatures
150 seconds
General
-
Target
594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe
-
Size
251KB
-
MD5
594135f66163084e5bb9af4ef47970b1
-
SHA1
bae9e81bbfe3e7ce8242c46abe1c1622b6bcf5b3
-
SHA256
c5a21f9c8309d4a3e31ed1f6e299800ab6eca7ec038e3a95d0b81e65b3bec69f
-
SHA512
6de5c97ff247de357e084c6c8a59175de89e2af2e98e5e2fbb7fd2964dfe4056d95f2ac8ccae2b32b4c310240d1412327f94507c504c986d468e2e0427bf853c
-
SSDEEP
6144:KcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQ:KcWkbgTYWnYnt/IDYhP
Malware Config
Extracted
Family
darkcomet
Botnet
Test
C2
127.0.0.1:1604
Mutex
DC_MUTEX-2AAK3JC
Attributes
-
gencode
uL8qSKiTKGeC
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Processes:
resource yara_rule behavioral2/memory/2756-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2756-2-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2756-4-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2756-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2756-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2756-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exedescription pid process Token: SeIncreaseQuotaPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeSecurityPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeSystemtimePrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeBackupPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeRestorePrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeShutdownPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeDebugPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeUndockPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeManageVolumePrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeImpersonatePrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: 33 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: 34 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: 35 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe Token: 36 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exepid process 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exedescription pid process target process PID 2756 wrote to memory of 5016 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe iexplore.exe PID 2756 wrote to memory of 5016 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe iexplore.exe PID 2756 wrote to memory of 5016 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe iexplore.exe PID 2756 wrote to memory of 1344 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe explorer.exe PID 2756 wrote to memory of 1344 2756 594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\594135f66163084e5bb9af4ef47970b1_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:5016
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:1344