Analysis
-
max time kernel
150s -
max time network
27s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 18:15
Static task
static1
Behavioral task
behavioral1
Sample
96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe
-
Size
406KB
-
MD5
96629368f4704ce4a58ae204080899ba
-
SHA1
0025522a0d665ea21a15b421a5418f01ed1d3f1b
-
SHA256
e84e30a9b25dd4a255fced298c840589f96f35093f07235319400d637a5514d3
-
SHA512
7e333f2f13c9ad17af1cf0680fde6da1ba31308c3d6735f5b54cc8f42ef35ff87d206ed4cbf9a0628eafb8e0ee064f96f59f4570288a37acab2b7abf6584735e
-
SSDEEP
12288:BMXxyNH7qNyWMnr2Xa5dlFi11US0nfPl3LzSv:BMoH7qNyWgr2q52KRnl3/Sv
Malware Config
Extracted
darkcomet
thirdData
testiphone.no-ip.biz:84
DC_MUTEX-EQB5555
-
gencode
ZdWvjJUlpaP2
-
install
false
-
offline_keylogger
false
-
password
motdepasse
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 2 IoCs
pid Process 636 MsCtfMonitor.exe 2756 rtscom.exe -
Loads dropped DLL 2 IoCs
pid Process 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 636 MsCtfMonitor.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Activex Application Updater = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\MsCtfMonitor.exe" MsCtfMonitor.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2496 set thread context of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2756 set thread context of 2452 2756 rtscom.exe 33 -
resource yara_rule behavioral1/memory/2972-15-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2972-20-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2972-19-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2972-18-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2972-16-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2972-14-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2972-21-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2972-11-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral1/memory/2972-10-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsCtfMonitor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rtscom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 636 MsCtfMonitor.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2972 AppLaunch.exe Token: SeSecurityPrivilege 2972 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2972 AppLaunch.exe Token: SeLoadDriverPrivilege 2972 AppLaunch.exe Token: SeSystemProfilePrivilege 2972 AppLaunch.exe Token: SeSystemtimePrivilege 2972 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2972 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2972 AppLaunch.exe Token: SeCreatePagefilePrivilege 2972 AppLaunch.exe Token: SeBackupPrivilege 2972 AppLaunch.exe Token: SeRestorePrivilege 2972 AppLaunch.exe Token: SeShutdownPrivilege 2972 AppLaunch.exe Token: SeDebugPrivilege 2972 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2972 AppLaunch.exe Token: SeChangeNotifyPrivilege 2972 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2972 AppLaunch.exe Token: SeUndockPrivilege 2972 AppLaunch.exe Token: SeManageVolumePrivilege 2972 AppLaunch.exe Token: SeImpersonatePrivilege 2972 AppLaunch.exe Token: SeCreateGlobalPrivilege 2972 AppLaunch.exe Token: 33 2972 AppLaunch.exe Token: 34 2972 AppLaunch.exe Token: 35 2972 AppLaunch.exe Token: SeDebugPrivilege 636 MsCtfMonitor.exe Token: SeDebugPrivilege 2756 rtscom.exe Token: SeIncreaseQuotaPrivilege 2452 AppLaunch.exe Token: SeSecurityPrivilege 2452 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2452 AppLaunch.exe Token: SeLoadDriverPrivilege 2452 AppLaunch.exe Token: SeSystemProfilePrivilege 2452 AppLaunch.exe Token: SeSystemtimePrivilege 2452 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2452 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2452 AppLaunch.exe Token: SeCreatePagefilePrivilege 2452 AppLaunch.exe Token: SeBackupPrivilege 2452 AppLaunch.exe Token: SeRestorePrivilege 2452 AppLaunch.exe Token: SeShutdownPrivilege 2452 AppLaunch.exe Token: SeDebugPrivilege 2452 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2452 AppLaunch.exe Token: SeChangeNotifyPrivilege 2452 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2452 AppLaunch.exe Token: SeUndockPrivilege 2452 AppLaunch.exe Token: SeManageVolumePrivilege 2452 AppLaunch.exe Token: SeImpersonatePrivilege 2452 AppLaunch.exe Token: SeCreateGlobalPrivilege 2452 AppLaunch.exe Token: 33 2452 AppLaunch.exe Token: 34 2452 AppLaunch.exe Token: 35 2452 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 2972 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 30 PID 2496 wrote to memory of 636 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 31 PID 2496 wrote to memory of 636 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 31 PID 2496 wrote to memory of 636 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 31 PID 2496 wrote to memory of 636 2496 96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe 31 PID 636 wrote to memory of 2756 636 MsCtfMonitor.exe 32 PID 636 wrote to memory of 2756 636 MsCtfMonitor.exe 32 PID 636 wrote to memory of 2756 636 MsCtfMonitor.exe 32 PID 636 wrote to memory of 2756 636 MsCtfMonitor.exe 32 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33 PID 2756 wrote to memory of 2452 2756 rtscom.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\96629368f4704ce4a58ae204080899ba_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\MsCtfMonitor.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\rtscom.exe"C:\Users\Admin\AppData\Local\Temp\rtscom.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
406KB
MD596629368f4704ce4a58ae204080899ba
SHA10025522a0d665ea21a15b421a5418f01ed1d3f1b
SHA256e84e30a9b25dd4a255fced298c840589f96f35093f07235319400d637a5514d3
SHA5127e333f2f13c9ad17af1cf0680fde6da1ba31308c3d6735f5b54cc8f42ef35ff87d206ed4cbf9a0628eafb8e0ee064f96f59f4570288a37acab2b7abf6584735e
-
Filesize
8KB
MD5e824048f3f9786d0546cc2c46ade94a5
SHA13ca156921fb9cb6419bee49ab63331048cf8a027
SHA25655f2a0ca79087cfc2d8c59578f9625ba76809e39d8d9eb2a7f4010ab07c58315
SHA5126892512a3729c00ca1e3cdeb4f2bdc91b36b256e3c4f883d2a3651edca5bced12ba0fbeba7d060080d60de074da712575438d19c2c03b79aea4320609801e5be