Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 04:50
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe
-
Size
1.3MB
-
MD5
77ba73d7bbbc090b89b365f19af18ed0
-
SHA1
f2db1fca55180abacfc259d5db6b4f1a60704930
-
SHA256
6919e931d6176933332f7e31603a6b15f54b25330bf58b777e2aeab835e5f0fa
-
SHA512
6d25a98019f7048d1de00d5dd44736158a95a76617324f96b63336b3297dfa34585556cef0ee138b58d9ddc0d205faa92ed2bd5e2ea708ca28888170b20a687c
-
SSDEEP
24576:pRmJkcoQricOIQxiZY1iaUOuGkZJrT53PJgGZFGgAocQiecZ:mJZoQrbTFZY1iatuJZ9T5fJVZFGVQiXZ
Malware Config
Extracted
darkcomet
Guest16
annydai.hopto.org:1604
DC_MUTEX-RDHSE1Y
-
gencode
GG4scco8yS8b
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2824 attrib.exe 2732 attrib.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe" JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\java = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe" JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe attrib.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2708 set thread context of 2780 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 30 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64 attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2780 explorer.exe Token: SeSecurityPrivilege 2780 explorer.exe Token: SeTakeOwnershipPrivilege 2780 explorer.exe Token: SeLoadDriverPrivilege 2780 explorer.exe Token: SeSystemProfilePrivilege 2780 explorer.exe Token: SeSystemtimePrivilege 2780 explorer.exe Token: SeProfSingleProcessPrivilege 2780 explorer.exe Token: SeIncBasePriorityPrivilege 2780 explorer.exe Token: SeCreatePagefilePrivilege 2780 explorer.exe Token: SeBackupPrivilege 2780 explorer.exe Token: SeRestorePrivilege 2780 explorer.exe Token: SeShutdownPrivilege 2780 explorer.exe Token: SeDebugPrivilege 2780 explorer.exe Token: SeSystemEnvironmentPrivilege 2780 explorer.exe Token: SeChangeNotifyPrivilege 2780 explorer.exe Token: SeRemoteShutdownPrivilege 2780 explorer.exe Token: SeUndockPrivilege 2780 explorer.exe Token: SeManageVolumePrivilege 2780 explorer.exe Token: SeImpersonatePrivilege 2780 explorer.exe Token: SeCreateGlobalPrivilege 2780 explorer.exe Token: 33 2780 explorer.exe Token: 34 2780 explorer.exe Token: 35 2780 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2780 explorer.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2780 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 30 PID 2708 wrote to memory of 2780 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 30 PID 2708 wrote to memory of 2780 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 30 PID 2708 wrote to memory of 2780 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 30 PID 2708 wrote to memory of 2780 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 30 PID 2708 wrote to memory of 2780 2708 JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe 30 PID 2780 wrote to memory of 2808 2780 explorer.exe 31 PID 2780 wrote to memory of 2808 2780 explorer.exe 31 PID 2780 wrote to memory of 2808 2780 explorer.exe 31 PID 2780 wrote to memory of 2808 2780 explorer.exe 31 PID 2780 wrote to memory of 2728 2780 explorer.exe 32 PID 2780 wrote to memory of 2728 2780 explorer.exe 32 PID 2780 wrote to memory of 2728 2780 explorer.exe 32 PID 2780 wrote to memory of 2728 2780 explorer.exe 32 PID 2728 wrote to memory of 2824 2728 cmd.exe 35 PID 2728 wrote to memory of 2824 2728 cmd.exe 35 PID 2728 wrote to memory of 2824 2728 cmd.exe 35 PID 2728 wrote to memory of 2824 2728 cmd.exe 35 PID 2808 wrote to memory of 2732 2808 cmd.exe 36 PID 2808 wrote to memory of 2732 2808 cmd.exe 36 PID 2808 wrote to memory of 2732 2808 cmd.exe 36 PID 2808 wrote to memory of 2732 2808 cmd.exe 36 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2824 attrib.exe 2732 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77ba73d7bbbc090b89b365f19af18ed0.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64\explorer.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64\explorer.exe" +s +h4⤵
- Sets file to hidden
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2732
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\SysWOW64" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\SysWOW64" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2824
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660KB
MD5b6a9955ffb461610192e7792047e3404
SHA1552a702b61eeb2b49c6efb1b99900c2e74446e88
SHA256b625af161df86938160c03eefdbef7ccbdd910067a576f23383de89f944c603a
SHA512b55f1a2b45274a07f7d95885ec083cc3d3c63aa43d6e10424d8ae2d954809d2590998a1b3a7c2441b785ae2f2f269c78182e4ee036112592a8608f75a5701486