Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 20:16
Static task
static1
Behavioral task
behavioral1
Sample
878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe
-
Size
262KB
-
MD5
878224ab7f5ced8b033af0afa0da61ea
-
SHA1
8e59a2d04f134cbf6b6a2d06f123c4a4b3b11211
-
SHA256
96b55b43390627ab699063ba72b06b59b1c7fece5e90e4e39c761b7df89ae63d
-
SHA512
84bade13c4c07b7bb9802d3b7e809712350b8e6ec54b87af97fa1333ad9b4af70c27a0b8327a576e9a4c36456fce211050a213a2a5445895e3d62b50f2fa54ef
-
SSDEEP
3072:vK8mzXs8UuVfh49HMoHiarmz4s4vJ/5uxXdKgwzuuqPK7zTc37Hfe+eS1mg0YWvi:C8Os04xVHhFsY5uaujK7zTEG+CgMjP
Malware Config
Extracted
darkcomet
JSB
runescape6.no-ip.org:1604
DC_MUTEX-1JFHDRH
-
gencode
oRjtH6mtKRdM
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe" reg.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2324 set thread context of 2080 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 30 -
resource yara_rule behavioral1/memory/2080-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-7-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-5-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-23-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-24-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-25-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-26-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-27-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-28-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-30-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-31-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-37-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2080-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2904 reg.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2080 cvtres.exe Token: SeSecurityPrivilege 2080 cvtres.exe Token: SeTakeOwnershipPrivilege 2080 cvtres.exe Token: SeLoadDriverPrivilege 2080 cvtres.exe Token: SeSystemProfilePrivilege 2080 cvtres.exe Token: SeSystemtimePrivilege 2080 cvtres.exe Token: SeProfSingleProcessPrivilege 2080 cvtres.exe Token: SeIncBasePriorityPrivilege 2080 cvtres.exe Token: SeCreatePagefilePrivilege 2080 cvtres.exe Token: SeBackupPrivilege 2080 cvtres.exe Token: SeRestorePrivilege 2080 cvtres.exe Token: SeShutdownPrivilege 2080 cvtres.exe Token: SeDebugPrivilege 2080 cvtres.exe Token: SeSystemEnvironmentPrivilege 2080 cvtres.exe Token: SeChangeNotifyPrivilege 2080 cvtres.exe Token: SeRemoteShutdownPrivilege 2080 cvtres.exe Token: SeUndockPrivilege 2080 cvtres.exe Token: SeManageVolumePrivilege 2080 cvtres.exe Token: SeImpersonatePrivilege 2080 cvtres.exe Token: SeCreateGlobalPrivilege 2080 cvtres.exe Token: 33 2080 cvtres.exe Token: 34 2080 cvtres.exe Token: 35 2080 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2080 cvtres.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2324 wrote to memory of 2080 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 30 PID 2324 wrote to memory of 2080 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 30 PID 2324 wrote to memory of 2080 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 30 PID 2324 wrote to memory of 2080 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 30 PID 2324 wrote to memory of 2080 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 30 PID 2324 wrote to memory of 2080 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 30 PID 2324 wrote to memory of 2080 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 30 PID 2324 wrote to memory of 2080 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 30 PID 2324 wrote to memory of 516 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 31 PID 2324 wrote to memory of 516 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 31 PID 2324 wrote to memory of 516 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 31 PID 2324 wrote to memory of 516 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 31 PID 2324 wrote to memory of 2808 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 33 PID 2324 wrote to memory of 2808 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 33 PID 2324 wrote to memory of 2808 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 33 PID 2324 wrote to memory of 2808 2324 878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe 33 PID 516 wrote to memory of 2904 516 cmd.exe 35 PID 516 wrote to memory of 2904 516 cmd.exe 35 PID 516 wrote to memory of 2904 516 cmd.exe 35 PID 516 wrote to memory of 2904 516 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2080
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v Java /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v Java /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c copy C:\Users\Admin\AppData\Local\Temp\878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe C:\Users\Admin\AppData\Local\Temp\878224ab7f5ced8b033af0afa0da61ea_JaffaCakes118.exe /Y & exit2⤵
- System Location Discovery: System Language Discovery
PID:2808
-