Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 02:51
Static task
static1
Behavioral task
behavioral1
Sample
774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe
-
Size
700KB
-
MD5
774c04e8f0f12b89694173096f931fb7
-
SHA1
0b9fe97c7457b49acc840f9d09202b0339aeb547
-
SHA256
d9cea51ae23673bdce6bd0f432448aea6f9101f4c3e802236986f6cd77a2f355
-
SHA512
3a932eb3762f81461d03b8170ebf7f66dee4c1a3400e6d9cb1b92154fe2d87fbb1edfd47136d627211a1cc280f31ebbc2254b68e3a6c5c97f20f2c31f959d1ee
-
SSDEEP
12288:j/xNa+JQbp3d45lI0ekZe91BHVVPfY17wnRofK7LP5/8a5YkW97rGMOHH4kSt:bubpNUlnv0zRVliPKJkLkmBOHH4kSt
Malware Config
Extracted
darkcomet
Carder-bot
46.105.72.113:3399
DC_MUTEX-M8EL8H9
-
gencode
euGzMQCoCEvt
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Drops startup file 1 IoCs
Processes:
774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Security.lnk 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exedescription pid Process procid_target PID 2536 set thread context of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 4616 2536 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeSecurityPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeSystemtimePrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeBackupPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeRestorePrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeShutdownPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeDebugPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeUndockPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeManageVolumePrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeImpersonatePrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: 33 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: 34 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: 35 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe Token: 36 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exepid Process 3696 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exedescription pid Process procid_target PID 2536 wrote to memory of 3464 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 84 PID 2536 wrote to memory of 3464 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 84 PID 2536 wrote to memory of 3464 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 84 PID 2536 wrote to memory of 2724 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 88 PID 2536 wrote to memory of 2724 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 88 PID 2536 wrote to memory of 2724 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 88 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91 PID 2536 wrote to memory of 3696 2536 774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe"2⤵PID:3464
-
-
C:\Users\Admin\AppData\Local\Temp\774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exe"2⤵PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\774c04e8f0f12b89694173096f931fb7_JaffaCakes118.exeܤȪܤȪ2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2536 -s 7602⤵
- Program crash
PID:4616
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2536 -ip 25361⤵PID:1828