Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
22/02/2025, 13:27
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe
-
Size
1.3MB
-
MD5
19f494a1f55ddb5d654110172a80a839
-
SHA1
fc86950d1b52734f3f2338dce847396da6d88919
-
SHA256
3a4853fc4fac7a5d0530059998c47d5b0bf4e4b30fca69b910e23d20fa75437d
-
SHA512
bcb1b29904549f653ee7bc3e34f6c112dda324142d1deb917bf8d7adaff96fb926e57af59a1c4ad456702e856e701f4f355e2293fec107a04bcb42aa4ab18ebb
-
SSDEEP
12288:9IiabhvyPvPOBXHn5xBwn+MFGvdPdhd52Ce2YVcPmxmelE+oa16feVUD44ThZnLN:pSPh7PCX16NDyJWyKn5f
Malware Config
Extracted
darkcomet
Test
ratdoshuzo.no-ip.biz:95
DC_MUTEX-V1WZW0N
-
gencode
RRg1VblQeHFu
-
install
false
-
offline_keylogger
true
-
password
123a123
-
persistence
false
Signatures
-
Darkcomet family
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4144 set thread context of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 744 vbc.exe Token: SeSecurityPrivilege 744 vbc.exe Token: SeTakeOwnershipPrivilege 744 vbc.exe Token: SeLoadDriverPrivilege 744 vbc.exe Token: SeSystemProfilePrivilege 744 vbc.exe Token: SeSystemtimePrivilege 744 vbc.exe Token: SeProfSingleProcessPrivilege 744 vbc.exe Token: SeIncBasePriorityPrivilege 744 vbc.exe Token: SeCreatePagefilePrivilege 744 vbc.exe Token: SeBackupPrivilege 744 vbc.exe Token: SeRestorePrivilege 744 vbc.exe Token: SeShutdownPrivilege 744 vbc.exe Token: SeDebugPrivilege 744 vbc.exe Token: SeSystemEnvironmentPrivilege 744 vbc.exe Token: SeChangeNotifyPrivilege 744 vbc.exe Token: SeRemoteShutdownPrivilege 744 vbc.exe Token: SeUndockPrivilege 744 vbc.exe Token: SeManageVolumePrivilege 744 vbc.exe Token: SeImpersonatePrivilege 744 vbc.exe Token: SeCreateGlobalPrivilege 744 vbc.exe Token: 33 744 vbc.exe Token: 34 744 vbc.exe Token: 35 744 vbc.exe Token: 36 744 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 744 vbc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84 PID 4144 wrote to memory of 744 4144 JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_19f494a1f55ddb5d654110172a80a839.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:744
-