Analysis
-
max time kernel
22s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23/02/2025, 09:15
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe
-
Size
881KB
-
MD5
1fe3ed3876fe887254bd14d3684662dc
-
SHA1
fd6ed6ee4e51db042951c67a73bc62f0b85e2d62
-
SHA256
2800ffefab274beaf594de0dd3ba8532638b4978213d55a0cadab148b8f32df7
-
SHA512
c710073712be256b833e353e2d1d536a2e1b9c30055cee12f5ae1866af5ac38a3cc35bc31fcbff316a5225d8258dfa1f61539c1fa36058a6589c2c42c74789c6
-
SSDEEP
24576:TbV4yIDvZf7R5q58Pnq1jPfBQbPsovgURBZhS6B8Ta/Lyy:TbV4yIpw8P8jhQbPBRtqTa/u
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
ms-dos
pourmoi.zapto.org:2000
pourmoi.zapto.org:200
pourmoi.zapto.org:1604
pourmoi.zapto.org:164
pourmoi.zapto.org:80
DC_MUTEX-M5FD2QE
-
gencode
dS$=Gi/U7yGB
-
install
false
-
offline_keylogger
true
-
password
da06101266
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2812 attrib.exe 2504 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1244 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\1 = "C:\\Users\\Admin\\AppData\\Roaming\\JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe" JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2248 set thread context of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe Token: SeIncreaseQuotaPrivilege 1244 svchost.exe Token: SeSecurityPrivilege 1244 svchost.exe Token: SeTakeOwnershipPrivilege 1244 svchost.exe Token: SeLoadDriverPrivilege 1244 svchost.exe Token: SeSystemProfilePrivilege 1244 svchost.exe Token: SeSystemtimePrivilege 1244 svchost.exe Token: SeProfSingleProcessPrivilege 1244 svchost.exe Token: SeIncBasePriorityPrivilege 1244 svchost.exe Token: SeCreatePagefilePrivilege 1244 svchost.exe Token: SeBackupPrivilege 1244 svchost.exe Token: SeRestorePrivilege 1244 svchost.exe Token: SeShutdownPrivilege 1244 svchost.exe Token: SeDebugPrivilege 1244 svchost.exe Token: SeSystemEnvironmentPrivilege 1244 svchost.exe Token: SeChangeNotifyPrivilege 1244 svchost.exe Token: SeRemoteShutdownPrivilege 1244 svchost.exe Token: SeUndockPrivilege 1244 svchost.exe Token: SeManageVolumePrivilege 1244 svchost.exe Token: SeImpersonatePrivilege 1244 svchost.exe Token: SeCreateGlobalPrivilege 1244 svchost.exe Token: 33 1244 svchost.exe Token: 34 1244 svchost.exe Token: 35 1244 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1244 svchost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 2248 wrote to memory of 1244 2248 JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe 30 PID 1244 wrote to memory of 2852 1244 svchost.exe 31 PID 1244 wrote to memory of 2852 1244 svchost.exe 31 PID 1244 wrote to memory of 2852 1244 svchost.exe 31 PID 1244 wrote to memory of 2852 1244 svchost.exe 31 PID 1244 wrote to memory of 2260 1244 svchost.exe 33 PID 1244 wrote to memory of 2260 1244 svchost.exe 33 PID 1244 wrote to memory of 2260 1244 svchost.exe 33 PID 1244 wrote to memory of 2260 1244 svchost.exe 33 PID 2852 wrote to memory of 2812 2852 cmd.exe 36 PID 2852 wrote to memory of 2812 2852 cmd.exe 36 PID 2852 wrote to memory of 2812 2852 cmd.exe 36 PID 2852 wrote to memory of 2812 2852 cmd.exe 36 PID 2260 wrote to memory of 2504 2260 cmd.exe 35 PID 2260 wrote to memory of 2504 2260 cmd.exe 35 PID 2260 wrote to memory of 2504 2260 cmd.exe 35 PID 2260 wrote to memory of 2504 2260 cmd.exe 35 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2812 attrib.exe 2504 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1fe3ed3876fe887254bd14d3684662dc.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2812
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2504
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62B
MD5b6dfa6c37873e8bd373facec0a3e703f
SHA10c4f4fa64cb792065ac08c1c141731449feea964
SHA256875f2918e329fb77b344415a6e51e6584dd24dc9ae6495ba4f187d0fa9b889ba
SHA512681d36a2b8b05d1c48f037be353b8a714b265a761c793cefbfcbd4f22889875a69e5a25c2f8fe5801809b0fab2b07a4ede95cb03345fc2304fe05a4544dac3e1
-
Filesize
50B
MD5b774ae3fb1da087e1f83b4f7b2060e5a
SHA197eb9be49ac3af9c851c9e1e84e32bfd53e325a8
SHA256adaf4a84b41e410b02e261cfd0fe7739d98647eab73c3badd32ac6e39f26351b
SHA512f75d0f95f7306d26a12b414bfe37b97fbd37546cb3c6e403def7077329ddffb4b45d5c5f0ba0e7bb6d72851d2d691b0a85267beead42f7cbf2e8c3d45a3b4701
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98