Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
10/03/2025, 04:24
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe
Resource
win7-20250207-en
General
-
Target
JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe
-
Size
1.0MB
-
MD5
5d0c20889e64bd49a511a691002acaa4
-
SHA1
942271827f52f6be4a207a4672d77fbb4be05268
-
SHA256
1826a9ff6613f115cfbec8a32dbdab2e5213735dc0f6340aacc52f66b97f73ae
-
SHA512
ca8bde18497af9e9cf8154a8946a9f1e75575bfed9e743a670210eaa3be39a66b40e189917e5615e876787c65f1a6cd5ac65bb592f630d62d176fb07b398bc97
-
SSDEEP
24576:9IOmpYMADuf5JpS1oPyzHBS7zZD9YKmeAZ7guNOjKZl6:9FmpBADW5+1oPSCzFWBZ0NWl6
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
RAT
hackforums12345.zapto.org:1605
DC_MUTEX-SZWA6GX
-
gencode
9SolcJhs9D0S
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
darkcomet
Testslave
62.45.180.50:1604
DC_MUTEX-LP98189
-
gencode
wCaWr9NaC9ax
-
install
false
-
offline_keylogger
true
-
persistence
false
Extracted
latentbot
hackforums12345.zapto.org
Signatures
-
Darkcomet family
-
Latentbot family
-
Executes dropped EXE 2 IoCs
pid Process 3008 scvhost.exe 2808 scvhost.exe -
Loads dropped DLL 2 IoCs
pid Process 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 3008 scvhost.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinDefender = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinDefender.Exe" JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1644 set thread context of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 3008 set thread context of 2808 3008 scvhost.exe 33 -
resource yara_rule behavioral1/memory/2808-52-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2808-49-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2808-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2808-43-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2808-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2808-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2808-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2808-36-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2808-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scvhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language scvhost.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1612 vbc.exe Token: SeSecurityPrivilege 1612 vbc.exe Token: SeTakeOwnershipPrivilege 1612 vbc.exe Token: SeLoadDriverPrivilege 1612 vbc.exe Token: SeSystemProfilePrivilege 1612 vbc.exe Token: SeSystemtimePrivilege 1612 vbc.exe Token: SeProfSingleProcessPrivilege 1612 vbc.exe Token: SeIncBasePriorityPrivilege 1612 vbc.exe Token: SeCreatePagefilePrivilege 1612 vbc.exe Token: SeBackupPrivilege 1612 vbc.exe Token: SeRestorePrivilege 1612 vbc.exe Token: SeShutdownPrivilege 1612 vbc.exe Token: SeDebugPrivilege 1612 vbc.exe Token: SeSystemEnvironmentPrivilege 1612 vbc.exe Token: SeChangeNotifyPrivilege 1612 vbc.exe Token: SeRemoteShutdownPrivilege 1612 vbc.exe Token: SeUndockPrivilege 1612 vbc.exe Token: SeManageVolumePrivilege 1612 vbc.exe Token: SeImpersonatePrivilege 1612 vbc.exe Token: SeCreateGlobalPrivilege 1612 vbc.exe Token: 33 1612 vbc.exe Token: 34 1612 vbc.exe Token: 35 1612 vbc.exe Token: SeDebugPrivilege 3008 scvhost.exe Token: SeIncreaseQuotaPrivilege 2808 scvhost.exe Token: SeSecurityPrivilege 2808 scvhost.exe Token: SeTakeOwnershipPrivilege 2808 scvhost.exe Token: SeLoadDriverPrivilege 2808 scvhost.exe Token: SeSystemProfilePrivilege 2808 scvhost.exe Token: SeSystemtimePrivilege 2808 scvhost.exe Token: SeProfSingleProcessPrivilege 2808 scvhost.exe Token: SeIncBasePriorityPrivilege 2808 scvhost.exe Token: SeCreatePagefilePrivilege 2808 scvhost.exe Token: SeBackupPrivilege 2808 scvhost.exe Token: SeRestorePrivilege 2808 scvhost.exe Token: SeShutdownPrivilege 2808 scvhost.exe Token: SeDebugPrivilege 2808 scvhost.exe Token: SeSystemEnvironmentPrivilege 2808 scvhost.exe Token: SeChangeNotifyPrivilege 2808 scvhost.exe Token: SeRemoteShutdownPrivilege 2808 scvhost.exe Token: SeUndockPrivilege 2808 scvhost.exe Token: SeManageVolumePrivilege 2808 scvhost.exe Token: SeImpersonatePrivilege 2808 scvhost.exe Token: SeCreateGlobalPrivilege 2808 scvhost.exe Token: 33 2808 scvhost.exe Token: 34 2808 scvhost.exe Token: 35 2808 scvhost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1612 vbc.exe 2808 scvhost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 1612 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 31 PID 1644 wrote to memory of 3008 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 32 PID 1644 wrote to memory of 3008 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 32 PID 1644 wrote to memory of 3008 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 32 PID 1644 wrote to memory of 3008 1644 JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe 32 PID 3008 wrote to memory of 2808 3008 scvhost.exe 33 PID 3008 wrote to memory of 2808 3008 scvhost.exe 33 PID 3008 wrote to memory of 2808 3008 scvhost.exe 33 PID 3008 wrote to memory of 2808 3008 scvhost.exe 33 PID 3008 wrote to memory of 2808 3008 scvhost.exe 33 PID 3008 wrote to memory of 2808 3008 scvhost.exe 33 PID 3008 wrote to memory of 2808 3008 scvhost.exe 33 PID 3008 wrote to memory of 2808 3008 scvhost.exe 33 PID 3008 wrote to memory of 2856 3008 scvhost.exe 34 PID 3008 wrote to memory of 2856 3008 scvhost.exe 34 PID 3008 wrote to memory of 2856 3008 scvhost.exe 34 PID 3008 wrote to memory of 2856 3008 scvhost.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5d0c20889e64bd49a511a691002acaa4.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\scvhost.exe"C:\Users\Admin\AppData\Local\Temp\scvhost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Users\Admin\AppData\Local\Temp\scvhost.exeC:\Users\Admin\AppData\Local\Temp\scvhost.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2808
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\iNqqm.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315KB
MD58200bc9bbdb13aae172bc2f16dd7df8f
SHA1a5004912a56f75f72b41405661a37b9439a11be0
SHA256d758dc12f9591f8940ca6a66ecd0ba21ae8341720f473f93c5fc0021dc880a4b
SHA51268dbfd629d50f949237d0a431b3d3fdf0bf9ab81a4cea5353e7ad05c8770d0f6e8bef190f1ffa0f16ba52a04115d353d72f4fbaee5eb6c931cbbbf716403a299
-
Filesize
405B
MD52c2f1364faa343dc5045c4faa8ddb9bd
SHA1a9926b763cfe2b878674cb20921b2e601ccaf83f
SHA2563a77727e342c3f6759938394f1162b2ea96dadf38f980d4c1aefdffddb7023dc
SHA51263490a4cfd553107b8093209776069364db25fc0261546000b332ad206ebb84e2464f0804336cf6d819e0d15b3753ef8e862abcfbf10df52a933e8bbdb5f70a2