Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-12-2024 12:28
Static task
static1
Behavioral task
behavioral1
Sample
c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe
-
Size
504KB
-
MD5
c2853415e7b7b07ef7f753a92410b366
-
SHA1
0d3177e6c5c9dbaa2d29a3ff6fc263ce6040ad1b
-
SHA256
79d397446503a2e9fd1fb8fb23e46bb6e32395eb125784fbe26e40c9a4aca457
-
SHA512
9a63d1046d15d83d6fed7382879ae4e6660b62a73ae1a7f6612557cbfe14fdaed897398f74a897993646fe354a31107c0e7fcab6e46ff1c0641c2f49d8ccae27
-
SSDEEP
12288:TOt4en7a6V7Ow3MQi4LRy/ciSmK1i3kUaxkyXA59XxPu01H:0/G6xOw3cq98tvlFGUH
Malware Config
Extracted
darkcomet
Guest16
teamtess.no-ip.biz:25568
DC_MUTEX-0TH7XPH
-
gencode
EjbDHwAie215
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 1 IoCs
pid Process 2892 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\sysdctl33 = "C:\\Users\\Admin\\AppData\\Local\\SYS\\sysdctl33.exe" c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2756 set thread context of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2892 svchost.exe Token: SeSecurityPrivilege 2892 svchost.exe Token: SeTakeOwnershipPrivilege 2892 svchost.exe Token: SeLoadDriverPrivilege 2892 svchost.exe Token: SeSystemProfilePrivilege 2892 svchost.exe Token: SeSystemtimePrivilege 2892 svchost.exe Token: SeProfSingleProcessPrivilege 2892 svchost.exe Token: SeIncBasePriorityPrivilege 2892 svchost.exe Token: SeCreatePagefilePrivilege 2892 svchost.exe Token: SeBackupPrivilege 2892 svchost.exe Token: SeRestorePrivilege 2892 svchost.exe Token: SeShutdownPrivilege 2892 svchost.exe Token: SeDebugPrivilege 2892 svchost.exe Token: SeSystemEnvironmentPrivilege 2892 svchost.exe Token: SeChangeNotifyPrivilege 2892 svchost.exe Token: SeRemoteShutdownPrivilege 2892 svchost.exe Token: SeUndockPrivilege 2892 svchost.exe Token: SeManageVolumePrivilege 2892 svchost.exe Token: SeImpersonatePrivilege 2892 svchost.exe Token: SeCreateGlobalPrivilege 2892 svchost.exe Token: 33 2892 svchost.exe Token: 34 2892 svchost.exe Token: 35 2892 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2892 svchost.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30 PID 2756 wrote to memory of 2892 2756 c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c2853415e7b7b07ef7f753a92410b366_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98