Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 15:14
Static task
static1
Behavioral task
behavioral1
Sample
957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe
-
Size
1015KB
-
MD5
957efb1d8c9cc04f89c5cd5a82b81be5
-
SHA1
89ceed7e385c2d2985cdaf9e6a8a36ff3f7ec424
-
SHA256
78c1d613008fc7ddc42e8f33ddf9e8b638c31073cc395729222183eecf8ce964
-
SHA512
924362b80e853f6145b7f1140906fc2678cd9a28596a17045fd6936473a389b7b61882bbc985fcf2e2465a467e0845e3015640edb6a0362544c372cb091170f7
-
SSDEEP
24576:fc0comTdoxOq99806Xxj0C6BSxBZ5O7f:BcoFL9GqUZ5A
Malware Config
Extracted
darkcomet
system
127.0.0.1:1604
DC_MUTEX-F2AEMPE
-
gencode
zx1jzCVTgRUm
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts svchost.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2732 attrib.exe 2984 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 2176 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Roaming\\957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe" 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3032 set thread context of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2176 svchost.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2176 svchost.exe Token: SeSecurityPrivilege 2176 svchost.exe Token: SeTakeOwnershipPrivilege 2176 svchost.exe Token: SeLoadDriverPrivilege 2176 svchost.exe Token: SeSystemProfilePrivilege 2176 svchost.exe Token: SeSystemtimePrivilege 2176 svchost.exe Token: SeProfSingleProcessPrivilege 2176 svchost.exe Token: SeIncBasePriorityPrivilege 2176 svchost.exe Token: SeCreatePagefilePrivilege 2176 svchost.exe Token: SeBackupPrivilege 2176 svchost.exe Token: SeRestorePrivilege 2176 svchost.exe Token: SeShutdownPrivilege 2176 svchost.exe Token: SeDebugPrivilege 2176 svchost.exe Token: SeSystemEnvironmentPrivilege 2176 svchost.exe Token: SeChangeNotifyPrivilege 2176 svchost.exe Token: SeRemoteShutdownPrivilege 2176 svchost.exe Token: SeUndockPrivilege 2176 svchost.exe Token: SeManageVolumePrivilege 2176 svchost.exe Token: SeImpersonatePrivilege 2176 svchost.exe Token: SeCreateGlobalPrivilege 2176 svchost.exe Token: 33 2176 svchost.exe Token: 34 2176 svchost.exe Token: 35 2176 svchost.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2664 DllHost.exe 2664 DllHost.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2176 svchost.exe 2664 DllHost.exe 2664 DllHost.exe 2664 DllHost.exe 2664 DllHost.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 3032 wrote to memory of 2176 3032 957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe 30 PID 2176 wrote to memory of 2848 2176 svchost.exe 31 PID 2176 wrote to memory of 2848 2176 svchost.exe 31 PID 2176 wrote to memory of 2848 2176 svchost.exe 31 PID 2176 wrote to memory of 2848 2176 svchost.exe 31 PID 2176 wrote to memory of 3000 2176 svchost.exe 33 PID 2176 wrote to memory of 3000 2176 svchost.exe 33 PID 2176 wrote to memory of 3000 2176 svchost.exe 33 PID 2176 wrote to memory of 3000 2176 svchost.exe 33 PID 2848 wrote to memory of 2732 2848 cmd.exe 34 PID 2848 wrote to memory of 2732 2848 cmd.exe 34 PID 2848 wrote to memory of 2732 2848 cmd.exe 34 PID 2848 wrote to memory of 2732 2848 cmd.exe 34 PID 3000 wrote to memory of 2984 3000 cmd.exe 36 PID 3000 wrote to memory of 2984 3000 cmd.exe 36 PID 3000 wrote to memory of 2984 3000 cmd.exe 36 PID 3000 wrote to memory of 2984 3000 cmd.exe 36 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 PID 2176 wrote to memory of 2040 2176 svchost.exe 38 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2732 attrib.exe 2984 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\957efb1d8c9cc04f89c5cd5a82b81be5_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Windows security bypass
- Drops file in Drivers directory
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2984
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2040
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2664
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
766B
MD54ef8649261810f0860c48610586b3918
SHA11bddaf11fd0ed6b9cb97118d3e5a8f89fc62c66d
SHA2569f1665718db8d260d45a9847d7eae00e23598ffee5525fdece7bcf90d45288a8
SHA512b0842182342a385fd3d0753fe83abdc907f73be75b7f2dca94b4bf6e8e6a46ea47a74907bf885555589192b5b494a73e792e67f92030b3a31b7ed24bb3adcbd0
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98