Analysis
-
max time kernel
103s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 18:23
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe
-
Size
776KB
-
MD5
9130dd0587c5be70b699cfbe209e37a6
-
SHA1
4a5c9cec82a10f0f65d2db1e67d51fe6c3c180d2
-
SHA256
fecacc482aeecf02f74ec6c031edf49f8be5617479e45f1c83a76c994124cb17
-
SHA512
a0935f541e75f3dc6b344e3792a8cf60544aa0eca3545b79cfa7154827f00c141752ff75cc781ac7bef9a9054eceda64fe55b9e0f013b1dc07300eee381db681
-
SSDEEP
12288:kt8zTwMhjTJwk3VwlA5K3MMfU4lh0rt3zefBYsN7jLQU+wjG7SOm:kqwqjTJwk3WlAF4ErtjeZ9N7iwjGGOm
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-9HRGXF8
-
gencode
xv$#w2ngcpPV
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 32 set thread context of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 5104 set thread context of 6048 5104 cvtres.exe 88 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5104 cvtres.exe Token: SeSecurityPrivilege 5104 cvtres.exe Token: SeTakeOwnershipPrivilege 5104 cvtres.exe Token: SeLoadDriverPrivilege 5104 cvtres.exe Token: SeSystemProfilePrivilege 5104 cvtres.exe Token: SeSystemtimePrivilege 5104 cvtres.exe Token: SeProfSingleProcessPrivilege 5104 cvtres.exe Token: SeIncBasePriorityPrivilege 5104 cvtres.exe Token: SeCreatePagefilePrivilege 5104 cvtres.exe Token: SeBackupPrivilege 5104 cvtres.exe Token: SeRestorePrivilege 5104 cvtres.exe Token: SeShutdownPrivilege 5104 cvtres.exe Token: SeDebugPrivilege 5104 cvtres.exe Token: SeSystemEnvironmentPrivilege 5104 cvtres.exe Token: SeChangeNotifyPrivilege 5104 cvtres.exe Token: SeRemoteShutdownPrivilege 5104 cvtres.exe Token: SeUndockPrivilege 5104 cvtres.exe Token: SeManageVolumePrivilege 5104 cvtres.exe Token: SeImpersonatePrivilege 5104 cvtres.exe Token: SeCreateGlobalPrivilege 5104 cvtres.exe Token: 33 5104 cvtres.exe Token: 34 5104 cvtres.exe Token: 35 5104 cvtres.exe Token: 36 5104 cvtres.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 32 wrote to memory of 5104 32 JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe 86 PID 5104 wrote to memory of 6048 5104 cvtres.exe 88 PID 5104 wrote to memory of 6048 5104 cvtres.exe 88 PID 5104 wrote to memory of 6048 5104 cvtres.exe 88 PID 5104 wrote to memory of 6048 5104 cvtres.exe 88 PID 5104 wrote to memory of 6048 5104 cvtres.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9130dd0587c5be70b699cfbe209e37a6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:32 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:6048
-
-