Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 11:25
Static task
static1
Behavioral task
behavioral1
Sample
c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe
-
Size
951KB
-
MD5
c250268be8a7f03b4094d06b421435eb
-
SHA1
dabb2ed63fabd5df5afd4b75ef66489973ecabf6
-
SHA256
c8503de87f8200c86863915acd9ce8b1d662c19cab9243df755f098107c71529
-
SHA512
2cb6cbceb048709cdb318ab5524c079268582a8de70f9baa2199e4101f90e9af8185b8f51e4e9a9b24fc442264a3d584fa4866ca76c4daff0277aa4b878851a1
-
SSDEEP
12288:JvVE3IIIKuvj3+JqFiISjk7o0RjCwzCQy:JPnvj3+Jqe9N
Malware Config
Extracted
darkcomet
Server
216.38.8.186 :107
DC_MUTEX-H94LEA3
-
gencode
5vBqJWEKBjsA
-
install
false
-
offline_keylogger
true
-
password
123456
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 2 IoCs
pid Process 2820 ConfF.exe 2644 cvtres.exe -
Loads dropped DLL 3 IoCs
pid Process 2116 c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe 2116 c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe 2820 ConfF.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Configuration Files = "C:\\Users\\Admin\\AppData\\ConfF.exe" ConfF.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2820 set thread context of 2644 2820 ConfF.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ConfF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2820 ConfF.exe 2820 ConfF.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2644 cvtres.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2820 ConfF.exe Token: SeIncreaseQuotaPrivilege 2644 cvtres.exe Token: SeSecurityPrivilege 2644 cvtres.exe Token: SeTakeOwnershipPrivilege 2644 cvtres.exe Token: SeLoadDriverPrivilege 2644 cvtres.exe Token: SeSystemProfilePrivilege 2644 cvtres.exe Token: SeSystemtimePrivilege 2644 cvtres.exe Token: SeProfSingleProcessPrivilege 2644 cvtres.exe Token: SeIncBasePriorityPrivilege 2644 cvtres.exe Token: SeCreatePagefilePrivilege 2644 cvtres.exe Token: SeBackupPrivilege 2644 cvtres.exe Token: SeRestorePrivilege 2644 cvtres.exe Token: SeShutdownPrivilege 2644 cvtres.exe Token: SeDebugPrivilege 2644 cvtres.exe Token: SeSystemEnvironmentPrivilege 2644 cvtres.exe Token: SeChangeNotifyPrivilege 2644 cvtres.exe Token: SeRemoteShutdownPrivilege 2644 cvtres.exe Token: SeUndockPrivilege 2644 cvtres.exe Token: SeManageVolumePrivilege 2644 cvtres.exe Token: SeImpersonatePrivilege 2644 cvtres.exe Token: SeCreateGlobalPrivilege 2644 cvtres.exe Token: 33 2644 cvtres.exe Token: 34 2644 cvtres.exe Token: 35 2644 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2644 cvtres.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2116 wrote to memory of 2820 2116 c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe 30 PID 2116 wrote to memory of 2820 2116 c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe 30 PID 2116 wrote to memory of 2820 2116 c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe 30 PID 2116 wrote to memory of 2820 2116 c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe 30 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2644 wrote to memory of 3020 2644 cvtres.exe 32 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31 PID 2820 wrote to memory of 2644 2820 ConfF.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c250268be8a7f03b4094d06b421435eb_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Users\Admin\AppData\ConfF.exe"C:\Users\Admin\AppData\ConfF.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\cvtres.exeC:\Users\Admin\AppData\Local\Temp\\cvtres.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:3020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
512KB
MD5f941adeec0a064627c21f11aac6804de
SHA132c7d8ffe19ebf6ab2113440739ea45193916af3
SHA2566410ab9913464033815005c74c8814a3239b02dc639bef554ab843ddd35582b2
SHA512cf4a987d7f4c35e59f193185614ccdb56037ae9c76035a5a8620f2f855301c65e7f954ec820becc2d6cb7fec17389b57c533c74912e8fdae2ab05c4ffc5e1919
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2