Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 16:11
Static task
static1
Behavioral task
behavioral1
Sample
ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe
-
Size
769KB
-
MD5
ffc476cc5de1540f3e0d41d4b87b66c9
-
SHA1
fd8891cd1474bad8defe4f99386cb505b7f8b577
-
SHA256
cc0598c56a2723f4fb2d2d37fa29508fa7b14b28fa50e0eeac67b4102c9fd50d
-
SHA512
0953fefc861cca9aa818079962990653815d93be50de058e50e1d5d668f2d3616679473aad677649401464882637b985d712ae5a8d3155f5993ed9cc93bc7f26
-
SSDEEP
24576:LTvW/wxXSknYDkoR4HTaF1nP9tXGVnmpW:LTvW/wxTnYoTS1P6gpW
Malware Config
Extracted
darkcomet
XP
fahimjan.no-ip.biz:1008
DC_MUTEX-DSCVTSP
-
gencode
g901jEZ864Tb
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 2 IoCs
pid Process 2708 wab32.exe 2740 DirectDB.exe -
Loads dropped DLL 2 IoCs
pid Process 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\wab32.exe" wab32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2908 set thread context of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2740 set thread context of 2824 2740 DirectDB.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wab32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DirectDB.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 2708 wab32.exe 2740 DirectDB.exe 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2236 AppLaunch.exe Token: SeSecurityPrivilege 2236 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2236 AppLaunch.exe Token: SeLoadDriverPrivilege 2236 AppLaunch.exe Token: SeSystemProfilePrivilege 2236 AppLaunch.exe Token: SeSystemtimePrivilege 2236 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2236 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2236 AppLaunch.exe Token: SeCreatePagefilePrivilege 2236 AppLaunch.exe Token: SeBackupPrivilege 2236 AppLaunch.exe Token: SeRestorePrivilege 2236 AppLaunch.exe Token: SeShutdownPrivilege 2236 AppLaunch.exe Token: SeDebugPrivilege 2236 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2236 AppLaunch.exe Token: SeChangeNotifyPrivilege 2236 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2236 AppLaunch.exe Token: SeUndockPrivilege 2236 AppLaunch.exe Token: SeManageVolumePrivilege 2236 AppLaunch.exe Token: SeImpersonatePrivilege 2236 AppLaunch.exe Token: SeCreateGlobalPrivilege 2236 AppLaunch.exe Token: 33 2236 AppLaunch.exe Token: 34 2236 AppLaunch.exe Token: 35 2236 AppLaunch.exe Token: SeDebugPrivilege 2708 wab32.exe Token: SeDebugPrivilege 2740 DirectDB.exe Token: SeIncreaseQuotaPrivilege 2824 AppLaunch.exe Token: SeSecurityPrivilege 2824 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2824 AppLaunch.exe Token: SeLoadDriverPrivilege 2824 AppLaunch.exe Token: SeSystemProfilePrivilege 2824 AppLaunch.exe Token: SeSystemtimePrivilege 2824 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2824 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2824 AppLaunch.exe Token: SeCreatePagefilePrivilege 2824 AppLaunch.exe Token: SeBackupPrivilege 2824 AppLaunch.exe Token: SeRestorePrivilege 2824 AppLaunch.exe Token: SeShutdownPrivilege 2824 AppLaunch.exe Token: SeDebugPrivilege 2824 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2824 AppLaunch.exe Token: SeChangeNotifyPrivilege 2824 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2824 AppLaunch.exe Token: SeUndockPrivilege 2824 AppLaunch.exe Token: SeManageVolumePrivilege 2824 AppLaunch.exe Token: SeImpersonatePrivilege 2824 AppLaunch.exe Token: SeCreateGlobalPrivilege 2824 AppLaunch.exe Token: 33 2824 AppLaunch.exe Token: 34 2824 AppLaunch.exe Token: 35 2824 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2236 AppLaunch.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2236 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 30 PID 2908 wrote to memory of 2708 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 31 PID 2908 wrote to memory of 2708 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 31 PID 2908 wrote to memory of 2708 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 31 PID 2908 wrote to memory of 2708 2908 ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe 31 PID 2708 wrote to memory of 2740 2708 wab32.exe 32 PID 2708 wrote to memory of 2740 2708 wab32.exe 32 PID 2708 wrote to memory of 2740 2708 wab32.exe 32 PID 2708 wrote to memory of 2740 2708 wab32.exe 32 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33 PID 2740 wrote to memory of 2824 2740 DirectDB.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffc476cc5de1540f3e0d41d4b87b66c9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2236
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\wab32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\wab32.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\DirectDB.exe"C:\Users\Admin\AppData\Local\Temp\DirectDB.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
769KB
MD5ffc476cc5de1540f3e0d41d4b87b66c9
SHA1fd8891cd1474bad8defe4f99386cb505b7f8b577
SHA256cc0598c56a2723f4fb2d2d37fa29508fa7b14b28fa50e0eeac67b4102c9fd50d
SHA5120953fefc861cca9aa818079962990653815d93be50de058e50e1d5d668f2d3616679473aad677649401464882637b985d712ae5a8d3155f5993ed9cc93bc7f26
-
Filesize
19KB
MD550b774e30409d714dddd23e638629cf8
SHA1a6ae1975c08e993cf6ee0c340bc7027aed4cd751
SHA25634517399a1b2ca0d2ecfa1cc866c1531ddab22fa7b3d414be88c4b6ee96dc457
SHA512126b672a550c37376fcf9e99e43df16df92e34f89d583760ed12f268a0c7599298edd425d01f7ab421639ebaad50d4123005f187289130f018acb7a4de2f41d8