Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 14:01
Behavioral task
behavioral1
Sample
ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe
-
Size
660KB
-
MD5
ebd9f744b09f44ce96c271194b2016fb
-
SHA1
6fdee0ba43264dd481fc121a30cc346d70ebb27a
-
SHA256
c64ffe6388ad14cd956917f3ce952f11aec3dfd14ad2beb6bf5bd356d9880f52
-
SHA512
5f2632e468170822254b3b91d2ad5e14c3a53012efbe9883b00abd3d7c6fe4deee6e30b1622ca51e22e9ac25c3608f92eaa586316f38f040fd7a79a0f4589b53
-
SSDEEP
12288:gXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452US:mnAw2WWeFcfbP9VPSPMTSPL/rWvzq4Ji
Malware Config
Extracted
darkcomet
Guest16
matthijs.no-ip.info:1604
DC_MUTEX-SJ91LFD
-
gencode
fsmL4DmHtBaf
-
install
false
-
offline_keylogger
true
-
password
123456
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1752 attrib.exe 2060 attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeSecurityPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeSystemtimePrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeBackupPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeRestorePrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeShutdownPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeDebugPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeUndockPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeManageVolumePrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeImpersonatePrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: 33 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: 34 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe Token: 35 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2260 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 28 PID 2872 wrote to memory of 2260 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 28 PID 2872 wrote to memory of 2260 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 28 PID 2872 wrote to memory of 2260 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 28 PID 2872 wrote to memory of 2368 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 29 PID 2872 wrote to memory of 2368 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 29 PID 2872 wrote to memory of 2368 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 29 PID 2872 wrote to memory of 2368 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 29 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2872 wrote to memory of 2156 2872 ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe 30 PID 2368 wrote to memory of 1752 2368 cmd.exe 33 PID 2368 wrote to memory of 1752 2368 cmd.exe 33 PID 2368 wrote to memory of 1752 2368 cmd.exe 33 PID 2368 wrote to memory of 1752 2368 cmd.exe 33 PID 2260 wrote to memory of 2060 2260 cmd.exe 34 PID 2260 wrote to memory of 2060 2260 cmd.exe 34 PID 2260 wrote to memory of 2060 2260 cmd.exe 34 PID 2260 wrote to memory of 2060 2260 cmd.exe 34 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2060 attrib.exe 1752 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ebd9f744b09f44ce96c271194b2016fb_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2060
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1752
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:2156
-