Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/04/2025, 09:03
General
-
Target
JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe
-
Size
765KB
-
MD5
b997e9d0930a8ef73def8c5ea05feb8b
-
SHA1
840a3e36ff5d7f0ce96958d98aa6e84e918b7b57
-
SHA256
ac24706a24c059b496e460a32dbc4a8e39f8e8b188a2c8a073813c88ee233500
-
SHA512
84233e2b7544a42e06a69f15421b2b82f56bf2fabd0fce2a40e9c3acd34cb7f004ee2d7b5eea4386ba9bf44ea367f940611703d4eb2d0f60dfc0191df58bb825
-
SSDEEP
12288:8fFcGAT79cO2ZKpKHNMF4lSHgojKs6iVjXU8Qfyr/GL01jb:mpYoZKEMFLHgoTzVjk8QKLGLsj
Malware Config
Extracted
Family
darkcomet
Botnet
Guest16
C2
127.0.0.1:1604
Mutex
DC_MUTEX-ZK7EEQT
Attributes
-
gencode
bdH/y6ZQcb86
-
install
false
-
offline_keylogger
false
-
persistence
false
rc4.plain
Signatures
-
Darkcomet family
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeSecurityPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeTakeOwnershipPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeLoadDriverPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeSystemProfilePrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeSystemtimePrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeProfSingleProcessPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeIncBasePriorityPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeCreatePagefilePrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeBackupPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeRestorePrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeShutdownPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeDebugPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeSystemEnvironmentPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeChangeNotifyPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeRemoteShutdownPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeUndockPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeManageVolumePrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeImpersonatePrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: SeCreateGlobalPrivilege 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: 33 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: 34 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: 35 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe Token: 36 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 6128 wrote to memory of 3044 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe 85 PID 6128 wrote to memory of 3044 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe 85 PID 6128 wrote to memory of 3044 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe 85 PID 6128 wrote to memory of 2664 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe 86 PID 6128 wrote to memory of 2664 6128 JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b997e9d0930a8ef73def8c5ea05feb8b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6128 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:3044
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:2664
-