Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 09:48
Static task
static1
Behavioral task
behavioral1
Sample
d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe
-
Size
810KB
-
MD5
d66d38155e7363c223960fa18196ef86
-
SHA1
2161f98fe38ac11a22793c25a718b58b00647df4
-
SHA256
9607e53698b7ba7559f0cac0b2cedcac9b2ea0b261cc3b2f74c8ded7f7a1783f
-
SHA512
4baf01736c986bfa062302a50cebeab1ecdbb5a851b72a35ca96a6223832aa185bea3f356ed81a98ff8823f9ed9b688714dbbd2631cd180e8604623050bf9ccc
-
SSDEEP
24576:pvvxxNz60N65kQCA+eDxIoZfF1eAOOjfMnjY:bO0NDQAMF1eqMc
Malware Config
Extracted
darkcomet
Scr1pt
scr1pt.no-ip.biz:1604
DC_MUTEX-6RTHDXW
-
gencode
03zeuEH2t2Sl
-
install
false
-
offline_keylogger
true
-
password
12345
-
persistence
false
Signatures
-
Darkcomet family
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2492 set thread context of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2092 vbc.exe Token: SeSecurityPrivilege 2092 vbc.exe Token: SeTakeOwnershipPrivilege 2092 vbc.exe Token: SeLoadDriverPrivilege 2092 vbc.exe Token: SeSystemProfilePrivilege 2092 vbc.exe Token: SeSystemtimePrivilege 2092 vbc.exe Token: SeProfSingleProcessPrivilege 2092 vbc.exe Token: SeIncBasePriorityPrivilege 2092 vbc.exe Token: SeCreatePagefilePrivilege 2092 vbc.exe Token: SeBackupPrivilege 2092 vbc.exe Token: SeRestorePrivilege 2092 vbc.exe Token: SeShutdownPrivilege 2092 vbc.exe Token: SeDebugPrivilege 2092 vbc.exe Token: SeSystemEnvironmentPrivilege 2092 vbc.exe Token: SeChangeNotifyPrivilege 2092 vbc.exe Token: SeRemoteShutdownPrivilege 2092 vbc.exe Token: SeUndockPrivilege 2092 vbc.exe Token: SeManageVolumePrivilege 2092 vbc.exe Token: SeImpersonatePrivilege 2092 vbc.exe Token: SeCreateGlobalPrivilege 2092 vbc.exe Token: 33 2092 vbc.exe Token: 34 2092 vbc.exe Token: 35 2092 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2092 vbc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2492 wrote to memory of 2092 2492 d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe 31 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32 PID 2092 wrote to memory of 2796 2092 vbc.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d66d38155e7363c223960fa18196ef86_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Windows security bypass
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2796
-
-