Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-09-2024 23:42
Static task
static1
Behavioral task
behavioral1
Sample
ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe
Resource
win10v2004-20240910-en
General
-
Target
ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe
-
Size
1.7MB
-
MD5
ea30c741e32c22ab9cb3ef5d17b24caf
-
SHA1
a222dae3d659aed9fd20d937b756aa58a923fb62
-
SHA256
918aec7c1dff8f8de581d2fd68dc20c8b8ae0e64192ffb078149bbd6c4f78aa8
-
SHA512
8083749812fce816cd4c0234e454c60e527f1f6c2ba281f9fc706034d06e111597b841b39ec119958643499d05604fa7ca9745ccac78290800de472aa9991d81
-
SSDEEP
24576:7WX0yMrt2ufZeG0TOBJkSsG450g6W41JU5mKUIr60bOCJb:XB2P4ggURhOC
Malware Config
Extracted
darkcomet
Guest16_min
192.168.1.10:1604
DCMIN_MUTEX-AC5KCRP
-
gencode
xDDTQ3nv0Lse
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exedescription pid process target process PID 2296 set thread context of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
vbc.exedescription pid process Token: SeIncreaseQuotaPrivilege 2060 vbc.exe Token: SeSecurityPrivilege 2060 vbc.exe Token: SeTakeOwnershipPrivilege 2060 vbc.exe Token: SeLoadDriverPrivilege 2060 vbc.exe Token: SeSystemProfilePrivilege 2060 vbc.exe Token: SeSystemtimePrivilege 2060 vbc.exe Token: SeProfSingleProcessPrivilege 2060 vbc.exe Token: SeIncBasePriorityPrivilege 2060 vbc.exe Token: SeCreatePagefilePrivilege 2060 vbc.exe Token: SeBackupPrivilege 2060 vbc.exe Token: SeRestorePrivilege 2060 vbc.exe Token: SeShutdownPrivilege 2060 vbc.exe Token: SeDebugPrivilege 2060 vbc.exe Token: SeSystemEnvironmentPrivilege 2060 vbc.exe Token: SeChangeNotifyPrivilege 2060 vbc.exe Token: SeRemoteShutdownPrivilege 2060 vbc.exe Token: SeUndockPrivilege 2060 vbc.exe Token: SeManageVolumePrivilege 2060 vbc.exe Token: SeImpersonatePrivilege 2060 vbc.exe Token: SeCreateGlobalPrivilege 2060 vbc.exe Token: 33 2060 vbc.exe Token: 34 2060 vbc.exe Token: 35 2060 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 2060 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exedescription pid process target process PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe PID 2296 wrote to memory of 2060 2296 ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea30c741e32c22ab9cb3ef5d17b24caf_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2060
-