Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 09:28
Behavioral task
behavioral1
Sample
56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe
-
Size
660KB
-
MD5
56aaa4671f57bd402137d0f6c1af513f
-
SHA1
1ba79eeb3b34b6256e949b7013e880ddfa2f897a
-
SHA256
305a3aa1f047b52667a2a5eaeca9e7bd0d645d5826bf815dfa93a674d9075662
-
SHA512
34a20134353f44763552af8cdd11c631272b81a1c4aad3818e69c00cac71219c044de8459efc0bd7bd1868aab5696acae0e47b0c6125f1eec707507b23f22a59
-
SSDEEP
12288:QXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452U6:2nAw2WWeFcfbP9VPSPMTSPL/rWvzq4JK
Malware Config
Extracted
darkcomet
DarkComet
galaxythunder.no-ip.biz:1604
DC_MUTEX-8VNT3S3
-
gencode
DxGVeKVEsiJK
-
install
false
-
offline_keylogger
true
-
password
abc123
-
persistence
false
Signatures
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2312 attrib.exe 2028 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exenotepad.execmd.execmd.exeattrib.exeattrib.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exepid Process 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeSecurityPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeSystemtimePrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeBackupPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeRestorePrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeShutdownPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeDebugPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeUndockPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeManageVolumePrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeImpersonatePrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: 33 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: 34 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: 35 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe Token: 36 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exepid Process 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 2984 wrote to memory of 4368 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 85 PID 2984 wrote to memory of 4368 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 85 PID 2984 wrote to memory of 4368 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 85 PID 2984 wrote to memory of 4280 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 88 PID 2984 wrote to memory of 4280 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 88 PID 2984 wrote to memory of 4280 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 88 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 2984 wrote to memory of 3604 2984 56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe 89 PID 4368 wrote to memory of 2312 4368 cmd.exe 91 PID 4368 wrote to memory of 2312 4368 cmd.exe 91 PID 4368 wrote to memory of 2312 4368 cmd.exe 91 PID 4280 wrote to memory of 2028 4280 cmd.exe 92 PID 4280 wrote to memory of 2028 4280 cmd.exe 92 PID 4280 wrote to memory of 2028 4280 cmd.exe 92 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2312 attrib.exe 2028 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\56aaa4671f57bd402137d0f6c1af513f_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2312
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2028
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:3604
-