Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 22:16
Static task
static1
Behavioral task
behavioral1
Sample
ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe
-
Size
727KB
-
MD5
ba6dea90299724a179a017ed93506be3
-
SHA1
d811f71bf8e1da7cdf9ac391edbe6e7b96afbaaf
-
SHA256
86cac4fc2f7d45a0713923a867416c8d908496260b3f15f746139208ad508430
-
SHA512
78d45b4f16c2464a676098546adff674c1991e195b2f98003c654890801a390cf7d8cf41b180b7e9b23973836d1a5eeb171642d83482661676c0083695b32d9e
-
SSDEEP
12288:fPYouHf5XPXbbaeWOLh+p/Oyu2kQyPhSYXK+trUVon+EPfxZVfHa7fbT6TOX/b:3YVfdbba1pGBPQyp5K+trson+EPL9+v3
Malware Config
Extracted
darkcomet
HoN
127.0.0.1:1604
tanbark.zapto.org:1604
DC_MUTEX-4ZE1Q04
-
gencode
KJQAYBHrPfLy
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 1 IoCs
pid Process 752 svqhost.exe -
Loads dropped DLL 1 IoCs
pid Process 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1776 set thread context of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svqhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 752 svqhost.exe Token: SeSecurityPrivilege 752 svqhost.exe Token: SeTakeOwnershipPrivilege 752 svqhost.exe Token: SeLoadDriverPrivilege 752 svqhost.exe Token: SeSystemProfilePrivilege 752 svqhost.exe Token: SeSystemtimePrivilege 752 svqhost.exe Token: SeProfSingleProcessPrivilege 752 svqhost.exe Token: SeIncBasePriorityPrivilege 752 svqhost.exe Token: SeCreatePagefilePrivilege 752 svqhost.exe Token: SeBackupPrivilege 752 svqhost.exe Token: SeRestorePrivilege 752 svqhost.exe Token: SeShutdownPrivilege 752 svqhost.exe Token: SeDebugPrivilege 752 svqhost.exe Token: SeSystemEnvironmentPrivilege 752 svqhost.exe Token: SeChangeNotifyPrivilege 752 svqhost.exe Token: SeRemoteShutdownPrivilege 752 svqhost.exe Token: SeUndockPrivilege 752 svqhost.exe Token: SeManageVolumePrivilege 752 svqhost.exe Token: SeImpersonatePrivilege 752 svqhost.exe Token: SeCreateGlobalPrivilege 752 svqhost.exe Token: 33 752 svqhost.exe Token: 34 752 svqhost.exe Token: 35 752 svqhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 752 svqhost.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 752 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 30 PID 1776 wrote to memory of 2872 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 31 PID 1776 wrote to memory of 2872 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 31 PID 1776 wrote to memory of 2872 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 31 PID 1776 wrote to memory of 2872 1776 ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ba6dea90299724a179a017ed93506be3_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\svqhost.exeC:\Users\Admin\AppData\Local\Temp\svqhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:752
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\j.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336B
MD5ee73e8de7beef671dd620361c84c7588
SHA19efa3e66894c538c1030af06afb6342a8a62957f
SHA25694a924a48e25fc6af9fe9ebc557cb3a4947fc8dd673bed27f63ae4f1d3575cf3
SHA5126cf1818fbd7cb655dd5dad2b4e180c3ce544aea0ff5ef269da34a667f833503f0849853247b28779cd36d7dbbf418b2505bdb45f3a75e7b3baa4695e1ce1df37
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2