Analysis
-
max time kernel
142s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21/02/2025, 01:45
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe
-
Size
728KB
-
MD5
0f73ca22598dad6b63a6576f19057f10
-
SHA1
aeadc3780531210483fdf77384f3bb12448dbc15
-
SHA256
e10d71ac05a2630ed4f2df399dba0e8ee9b37420de11eebd0235f1083ee563f0
-
SHA512
602896d479d55d40b055f77e32bba4ee38df1a443a5279cf0509cf5577326a7832f1c9f7cac413f05e35c5566cb6f8cb9764cae67ccaee106ddc8ef6e86d953e
-
SSDEEP
12288:jQ9HfQJn2ATw0cG+Hk5FyqGio/2AepkotKuPEqvL5JGeZzWeLT9Stb:5Jn2ATw0cG+5epJvPEqvtz/H96
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
Test lan
172.16.47.145:3333
DCMIN_MUTEX-2WXMAT4
-
gencode
bi8opMqkTPT5
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2272 set thread context of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeSecurityPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeTakeOwnershipPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeLoadDriverPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeSystemProfilePrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeSystemtimePrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeProfSingleProcessPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeIncBasePriorityPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeCreatePagefilePrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeBackupPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeRestorePrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeShutdownPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeDebugPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeSystemEnvironmentPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeChangeNotifyPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeRemoteShutdownPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeUndockPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeManageVolumePrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeImpersonatePrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: SeCreateGlobalPrivilege 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: 33 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: 34 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe Token: 35 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2608 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2340 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 31 PID 2272 wrote to memory of 2340 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 31 PID 2272 wrote to memory of 2340 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 31 PID 2272 wrote to memory of 2340 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 31 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2272 wrote to memory of 2608 2272 JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe 32 PID 2340 wrote to memory of 2440 2340 cmd.exe 34 PID 2340 wrote to memory of 2440 2340 cmd.exe 34 PID 2340 wrote to memory of 2440 2340 cmd.exe 34 PID 2340 wrote to memory of 2440 2340 cmd.exe 34 PID 2440 wrote to memory of 2752 2440 net.exe 35 PID 2440 wrote to memory of 2752 2440 net.exe 35 PID 2440 wrote to memory of 2752 2440 net.exe 35 PID 2440 wrote to memory of 2752 2440 net.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:2752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0f73ca22598dad6b63a6576f19057f10.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2608
-