Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 03:52
Static task
static1
Behavioral task
behavioral1
Sample
6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe
-
Size
853KB
-
MD5
6d07952bb7955a0e3843ad6682ab44fc
-
SHA1
1ee6ae4d8c17cda36cbeee34748d6fb56080ba01
-
SHA256
284a8d0f09ac22db469439e098d0bc6706bc96c7cf68ccbb5ef35534b62ff821
-
SHA512
2b4ab8fc089ab29275409fc0583a4b02808ec584ee3a19e3c302583c9870bd137eb57e71e48661e5fd9f5fda8b626e102c3b910afeff580e7eb228fc393ad7d4
-
SSDEEP
12288:1tDG20jqd59c8av2ueqYsYsyIDnX3ZUUS+A35Zg1hqizLXICiii:1tD4jkTcR2u9lLDnXuTV35O1hqCkCfi
Malware Config
Extracted
darkcomet
Guest16_min
pritt48.no-ip.biz:1604
DCMIN_MUTEX-2MNRTS6
-
gencode
jPjyKEUnTaAk
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2976 MblOffice.exe -
Loads dropped DLL 1 IoCs
pid Process 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\death = "C:\\Users\\Admin\\AppData\\Roaming\\death.exe" WScript.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2204 set thread context of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 set thread context of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MblOffice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2332 csc.exe Token: SeSecurityPrivilege 2332 csc.exe Token: SeTakeOwnershipPrivilege 2332 csc.exe Token: SeLoadDriverPrivilege 2332 csc.exe Token: SeSystemProfilePrivilege 2332 csc.exe Token: SeSystemtimePrivilege 2332 csc.exe Token: SeProfSingleProcessPrivilege 2332 csc.exe Token: SeIncBasePriorityPrivilege 2332 csc.exe Token: SeCreatePagefilePrivilege 2332 csc.exe Token: SeBackupPrivilege 2332 csc.exe Token: SeRestorePrivilege 2332 csc.exe Token: SeShutdownPrivilege 2332 csc.exe Token: SeDebugPrivilege 2332 csc.exe Token: SeSystemEnvironmentPrivilege 2332 csc.exe Token: SeChangeNotifyPrivilege 2332 csc.exe Token: SeRemoteShutdownPrivilege 2332 csc.exe Token: SeUndockPrivilege 2332 csc.exe Token: SeManageVolumePrivilege 2332 csc.exe Token: SeImpersonatePrivilege 2332 csc.exe Token: SeCreateGlobalPrivilege 2332 csc.exe Token: 33 2332 csc.exe Token: 34 2332 csc.exe Token: 35 2332 csc.exe Token: SeDebugPrivilege 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1428 vbc.exe Token: SeSecurityPrivilege 1428 vbc.exe Token: SeTakeOwnershipPrivilege 1428 vbc.exe Token: SeLoadDriverPrivilege 1428 vbc.exe Token: SeSystemProfilePrivilege 1428 vbc.exe Token: SeSystemtimePrivilege 1428 vbc.exe Token: SeProfSingleProcessPrivilege 1428 vbc.exe Token: SeIncBasePriorityPrivilege 1428 vbc.exe Token: SeCreatePagefilePrivilege 1428 vbc.exe Token: SeBackupPrivilege 1428 vbc.exe Token: SeRestorePrivilege 1428 vbc.exe Token: SeShutdownPrivilege 1428 vbc.exe Token: SeDebugPrivilege 1428 vbc.exe Token: SeSystemEnvironmentPrivilege 1428 vbc.exe Token: SeChangeNotifyPrivilege 1428 vbc.exe Token: SeRemoteShutdownPrivilege 1428 vbc.exe Token: SeUndockPrivilege 1428 vbc.exe Token: SeManageVolumePrivilege 1428 vbc.exe Token: SeImpersonatePrivilege 1428 vbc.exe Token: SeCreateGlobalPrivilege 1428 vbc.exe Token: 33 1428 vbc.exe Token: 34 1428 vbc.exe Token: 35 1428 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2332 csc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2052 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2052 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2052 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2052 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 30 PID 2204 wrote to memory of 2404 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2404 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2404 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2404 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 32 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2332 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 33 PID 2204 wrote to memory of 2976 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2976 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2976 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 34 PID 2204 wrote to memory of 2976 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 34 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36 PID 2204 wrote to memory of 1428 2204 6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6d07952bb7955a0e3843ad6682ab44fc_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C cd C:\Users\Admin\AppData\Roaming\ &&ren *.zgy *.exe && exit2⤵
- System Location Discovery: System Language Discovery
PID:2052
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\MTemp104.vbs"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2332
-
-
C:\Users\Admin\AppData\Local\Temp\MblOffice.exeC:\Users\Admin\AppData\Local\Temp\MblOffice.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2976
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
433B
MD5e2a3c3faa1ca81e0e5c52a4ff2ddca30
SHA1036bf5d24b5262413a5e41744719e65bcb08c06f
SHA256f4616fd7dc052972d2290c56a6a657188cf2d148bb767731fcd3ae758d1ff716
SHA512c01f36a17acd93b74263ae5bf7b7bc73f1fefc42387e5507e13d42a7f258968d0e607c6f6291d953f4aa25e88209e27be7943b528fb69388297339d5224bf1af
-
Filesize
853KB
MD56d07952bb7955a0e3843ad6682ab44fc
SHA11ee6ae4d8c17cda36cbeee34748d6fb56080ba01
SHA256284a8d0f09ac22db469439e098d0bc6706bc96c7cf68ccbb5ef35534b62ff821
SHA5122b4ab8fc089ab29275409fc0583a4b02808ec584ee3a19e3c302583c9870bd137eb57e71e48661e5fd9f5fda8b626e102c3b910afeff580e7eb228fc393ad7d4