Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07/02/2025, 00:04
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe
-
Size
302KB
-
MD5
b0c0b4a1913c57d54e3c06ba148838f3
-
SHA1
778e7cab50fbea1e9cd011d57af6fd879ecfee13
-
SHA256
18dbc083f5602407dfe76b2d2649895ccd786af4a3068506d54463b3faaa15e0
-
SHA512
91c59bf0084b44313338bce55aa7a24532eb4c697e6696712880e32f54652a4d99cd8b15364e9c7a5ba5834b9631460a2c12eaaa8e680d85736b4fbbf6a0aaac
-
SSDEEP
6144:kMmdZk09v+8MGSl9P/75ggARi+UF5SGUc7lGZpeBBi8dPIJGeZwIY3s9KTUcEMsg:kMJ09v+8sLPf0oDUcphIPqjqqxJSs
Malware Config
Extracted
darkcomet
Test
runescapeman500.no-ip.org:123
DC_MUTEX-3RZSAWA
-
gencode
QHQQNJbtSqQQ
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 2 IoCs
pid Process 2176 InteliTrace.exe 2700 SearchFillterHost.exe -
Loads dropped DLL 3 IoCs
pid Process 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\InteliTrace.exe" InteliTrace.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1948 set thread context of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 2700 set thread context of 2900 2700 SearchFillterHost.exe 34 -
resource yara_rule behavioral1/memory/2824-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2824-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2824-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2824-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2824-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2824-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2824-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2824-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2824-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2824-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InteliTrace.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SearchFillterHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 2176 InteliTrace.exe 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe Token: SeIncreaseQuotaPrivilege 2824 AppLaunch.exe Token: SeSecurityPrivilege 2824 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2824 AppLaunch.exe Token: SeLoadDriverPrivilege 2824 AppLaunch.exe Token: SeSystemProfilePrivilege 2824 AppLaunch.exe Token: SeSystemtimePrivilege 2824 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2824 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2824 AppLaunch.exe Token: SeCreatePagefilePrivilege 2824 AppLaunch.exe Token: SeBackupPrivilege 2824 AppLaunch.exe Token: SeRestorePrivilege 2824 AppLaunch.exe Token: SeShutdownPrivilege 2824 AppLaunch.exe Token: SeDebugPrivilege 2824 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2824 AppLaunch.exe Token: SeChangeNotifyPrivilege 2824 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2824 AppLaunch.exe Token: SeUndockPrivilege 2824 AppLaunch.exe Token: SeManageVolumePrivilege 2824 AppLaunch.exe Token: SeImpersonatePrivilege 2824 AppLaunch.exe Token: SeCreateGlobalPrivilege 2824 AppLaunch.exe Token: 33 2824 AppLaunch.exe Token: 34 2824 AppLaunch.exe Token: 35 2824 AppLaunch.exe Token: SeDebugPrivilege 2176 InteliTrace.exe Token: SeDebugPrivilege 2700 SearchFillterHost.exe Token: SeIncreaseQuotaPrivilege 2900 AppLaunch.exe Token: SeSecurityPrivilege 2900 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2900 AppLaunch.exe Token: SeLoadDriverPrivilege 2900 AppLaunch.exe Token: SeSystemProfilePrivilege 2900 AppLaunch.exe Token: SeSystemtimePrivilege 2900 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2900 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2900 AppLaunch.exe Token: SeCreatePagefilePrivilege 2900 AppLaunch.exe Token: SeBackupPrivilege 2900 AppLaunch.exe Token: SeRestorePrivilege 2900 AppLaunch.exe Token: SeShutdownPrivilege 2900 AppLaunch.exe Token: SeDebugPrivilege 2900 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2900 AppLaunch.exe Token: SeChangeNotifyPrivilege 2900 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2900 AppLaunch.exe Token: SeUndockPrivilege 2900 AppLaunch.exe Token: SeManageVolumePrivilege 2900 AppLaunch.exe Token: SeImpersonatePrivilege 2900 AppLaunch.exe Token: SeCreateGlobalPrivilege 2900 AppLaunch.exe Token: 33 2900 AppLaunch.exe Token: 34 2900 AppLaunch.exe Token: 35 2900 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2824 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2824 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 31 PID 1948 wrote to memory of 2176 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 32 PID 1948 wrote to memory of 2176 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 32 PID 1948 wrote to memory of 2176 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 32 PID 1948 wrote to memory of 2176 1948 JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe 32 PID 2176 wrote to memory of 2700 2176 InteliTrace.exe 33 PID 2176 wrote to memory of 2700 2176 InteliTrace.exe 33 PID 2176 wrote to memory of 2700 2176 InteliTrace.exe 33 PID 2176 wrote to memory of 2700 2176 InteliTrace.exe 33 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34 PID 2700 wrote to memory of 2900 2700 SearchFillterHost.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b0c0b4a1913c57d54e3c06ba148838f3.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2824
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\InteliTrace.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\InteliTrace.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Users\Admin\AppData\Local\Temp\SearchFillterHost.exe"C:\Users\Admin\AppData\Local\Temp\SearchFillterHost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
302KB
MD5b0c0b4a1913c57d54e3c06ba148838f3
SHA1778e7cab50fbea1e9cd011d57af6fd879ecfee13
SHA25618dbc083f5602407dfe76b2d2649895ccd786af4a3068506d54463b3faaa15e0
SHA51291c59bf0084b44313338bce55aa7a24532eb4c697e6696712880e32f54652a4d99cd8b15364e9c7a5ba5834b9631460a2c12eaaa8e680d85736b4fbbf6a0aaac
-
Filesize
11KB
MD582274e023841b436b2e9712a440207af
SHA1aeb58de5109e196f7ff32f6c6ca6310b1c345b76
SHA25600aaefeef165468c1d803cef232ec42ba587577c8fa0975e81add916f78960cc
SHA5125ceabbcffe9ea04084e56d51d733d99ab71b9a83585b7f8d342bf4d2a6488f82b0387fc2f472f48b77edd7f63a73c674718690bb6d3d8f1253ccb0b907477abc