Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe
-
Size
436KB
-
MD5
114613cc7601f49cd4edc6db3f86d062
-
SHA1
ed1075046b045330ca19ad795c99543bcc497693
-
SHA256
a0ae6d87b3d8def0da447020ae71483b189efff8631d2a4793d88af78a2b68f4
-
SHA512
6f657724426c2988bcfbc539a5a6c0667083a1b7779ee4876338abf85ba9787e1cd5bf9121ce45957d9d3af18882698ea47962a05f6f70d75a5dabcb341db551
-
SSDEEP
12288:vu9X4vDVgdvUC7DIKOVS8ZHNfP5rySG2GR:hpgdDIdVSCXFyV
Malware Config
Extracted
darkcomet
Guest16_min
jesusiscool.no-ip.biz:1604
DCMIN_MUTEX-HFYZ7YV
-
gencode
DRbKkWbZBADz
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exedescription pid process target process PID 3184 set thread context of 5044 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe cvtres.exe -
Processes:
resource yara_rule behavioral2/memory/5044-3-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-4-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-6-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-8-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-7-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-23-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-24-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-26-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-27-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/5044-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cvtres.exe114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exepid process 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
Processes:
114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.execvtres.exedescription pid process Token: SeDebugPrivilege 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 5044 cvtres.exe Token: SeSecurityPrivilege 5044 cvtres.exe Token: SeTakeOwnershipPrivilege 5044 cvtres.exe Token: SeLoadDriverPrivilege 5044 cvtres.exe Token: SeSystemProfilePrivilege 5044 cvtres.exe Token: SeSystemtimePrivilege 5044 cvtres.exe Token: SeProfSingleProcessPrivilege 5044 cvtres.exe Token: SeIncBasePriorityPrivilege 5044 cvtres.exe Token: SeCreatePagefilePrivilege 5044 cvtres.exe Token: SeBackupPrivilege 5044 cvtres.exe Token: SeRestorePrivilege 5044 cvtres.exe Token: SeShutdownPrivilege 5044 cvtres.exe Token: SeDebugPrivilege 5044 cvtres.exe Token: SeSystemEnvironmentPrivilege 5044 cvtres.exe Token: SeChangeNotifyPrivilege 5044 cvtres.exe Token: SeRemoteShutdownPrivilege 5044 cvtres.exe Token: SeUndockPrivilege 5044 cvtres.exe Token: SeManageVolumePrivilege 5044 cvtres.exe Token: SeImpersonatePrivilege 5044 cvtres.exe Token: SeCreateGlobalPrivilege 5044 cvtres.exe Token: 33 5044 cvtres.exe Token: 34 5044 cvtres.exe Token: 35 5044 cvtres.exe Token: 36 5044 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
cvtres.exepid process 5044 cvtres.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exedescription pid process target process PID 3184 wrote to memory of 5044 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe cvtres.exe PID 3184 wrote to memory of 5044 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe cvtres.exe PID 3184 wrote to memory of 5044 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe cvtres.exe PID 3184 wrote to memory of 5044 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe cvtres.exe PID 3184 wrote to memory of 5044 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe cvtres.exe PID 3184 wrote to memory of 5044 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe cvtres.exe PID 3184 wrote to memory of 5044 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe cvtres.exe PID 3184 wrote to memory of 5044 3184 114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe cvtres.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5044
-