Analysis
-
max time kernel
91s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
23/02/2025, 03:45
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe
-
Size
514KB
-
MD5
1e49a062f5e951716ade7657fd2eb4e0
-
SHA1
2c717266647f7be48837a77af886199ad51a6831
-
SHA256
cc8c8a7d034f5141dc99c14d1910b065ee3ab2debc5e5ac409f6612a8c2d2c61
-
SHA512
c4af7902e6b4f84ca27d5084cb7aeb10a8ab8f8ee4fb3b012d9d0796d941f2535e9880cba73dc7b9d83a236d87352f9c5340b764e6e39a5b3089f827c56035d3
-
SSDEEP
12288:pWbD0SPCqQs0Nb50sY5xLoJ0Yi9ZvhYFdvch+481K1yFUdkY:MbD0SPCZLOX0Wr9ZviDk80g2kY
Malware Config
Extracted
darkcomet
1.0
facebook.istmein.de:200
facebook.istmein.de:1194
l0fls.hopto.org:200
DC_MUTEX-UUVR2L2
-
InstallPath
Roaming\Microsoft\svchost.exe
-
gencode
aC80Ajlf1Yr3
-
install
true
-
offline_keylogger
true
-
password
Noway123
-
persistence
true
-
reg_key
svchost
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Roaming\\Microsoft\\svchost.exe" scvhosts.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Control Panel\International\Geo\Nation scvhosts.exe Key value queried \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Control Panel\International\Geo\Nation JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe Key value queried \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Control Panel\International\Geo\Nation tmpCC87.tmp.exe -
Executes dropped EXE 4 IoCs
pid Process 1172 tmpCC87.tmp.exe 4760 tmpCC87.tmp.exe 4628 scvhosts.exe 1692 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchosts.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpCC87.tmp.exe\"" tmpCC87.tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\Roaming\\Microsoft\\svchost.exe" scvhosts.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5000 set thread context of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCC87.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpCC87.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scvhosts.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ scvhosts.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe Token: SeDebugPrivilege 1172 tmpCC87.tmp.exe Token: SeDebugPrivilege 4760 tmpCC87.tmp.exe Token: SeIncreaseQuotaPrivilege 4628 scvhosts.exe Token: SeSecurityPrivilege 4628 scvhosts.exe Token: SeTakeOwnershipPrivilege 4628 scvhosts.exe Token: SeLoadDriverPrivilege 4628 scvhosts.exe Token: SeSystemProfilePrivilege 4628 scvhosts.exe Token: SeSystemtimePrivilege 4628 scvhosts.exe Token: SeProfSingleProcessPrivilege 4628 scvhosts.exe Token: SeIncBasePriorityPrivilege 4628 scvhosts.exe Token: SeCreatePagefilePrivilege 4628 scvhosts.exe Token: SeBackupPrivilege 4628 scvhosts.exe Token: SeRestorePrivilege 4628 scvhosts.exe Token: SeShutdownPrivilege 4628 scvhosts.exe Token: SeDebugPrivilege 4628 scvhosts.exe Token: SeSystemEnvironmentPrivilege 4628 scvhosts.exe Token: SeChangeNotifyPrivilege 4628 scvhosts.exe Token: SeRemoteShutdownPrivilege 4628 scvhosts.exe Token: SeUndockPrivilege 4628 scvhosts.exe Token: SeManageVolumePrivilege 4628 scvhosts.exe Token: SeImpersonatePrivilege 4628 scvhosts.exe Token: SeCreateGlobalPrivilege 4628 scvhosts.exe Token: 33 4628 scvhosts.exe Token: 34 4628 scvhosts.exe Token: 35 4628 scvhosts.exe Token: 36 4628 scvhosts.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 5000 wrote to memory of 1172 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 90 PID 5000 wrote to memory of 1172 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 90 PID 5000 wrote to memory of 1172 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 90 PID 1172 wrote to memory of 4760 1172 tmpCC87.tmp.exe 91 PID 1172 wrote to memory of 4760 1172 tmpCC87.tmp.exe 91 PID 1172 wrote to memory of 4760 1172 tmpCC87.tmp.exe 91 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 5000 wrote to memory of 4628 5000 JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe 92 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 3728 4628 scvhosts.exe 93 PID 4628 wrote to memory of 1692 4628 scvhosts.exe 94 PID 4628 wrote to memory of 1692 4628 scvhosts.exe 94 PID 4628 wrote to memory of 1692 4628 scvhosts.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e49a062f5e951716ade7657fd2eb4e0.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\tmpCC87.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCC87.tmp.exe" /pq2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\tmpCC87.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpCC87.tmp.exe" /px3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
-
C:\Users\Admin\AppData\Local\Temp\temp_pFoJLAgfZJ\scvhosts.exe"C:\Users\Admin\AppData\Local\Temp\temp_pFoJLAgfZJ\scvhosts.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:3728
-
-
C:\Users\Admin\AppData\Roaming\Roaming\Microsoft\svchost.exe"C:\Users\Admin\AppData\Roaming\Roaming\Microsoft\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1692
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214B
MD5b434d987546d68abbeccdc91c131f016
SHA143c37f13523cf00c91fed23a15d3c2fa1fac0f3c
SHA256d7362f9f8e52439289377f26ab11a18787f034e16249d5529e341459aa1b4c2f
SHA512534a13b483c7792fedeb777a423fc68250e90e6f6ae386e34ca3f98736476146a5be6c4155132c075e2ed6fc288661d4d47cc4084039fd5760286c113924c945
-
Filesize
514KB
MD51e49a062f5e951716ade7657fd2eb4e0
SHA12c717266647f7be48837a77af886199ad51a6831
SHA256cc8c8a7d034f5141dc99c14d1910b065ee3ab2debc5e5ac409f6612a8c2d2c61
SHA512c4af7902e6b4f84ca27d5084cb7aeb10a8ab8f8ee4fb3b012d9d0796d941f2535e9880cba73dc7b9d83a236d87352f9c5340b764e6e39a5b3089f827c56035d3
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34