Analysis
-
max time kernel
142s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
16/03/2025, 21:31
Behavioral task
behavioral1
Sample
JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe
Resource
win7-20250207-en
General
-
Target
JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe
-
Size
1.3MB
-
MD5
7bc66c63958fc10688b8f23c108680a1
-
SHA1
65d71a5d82aa5a62a9bb0317ce9c07b123862f82
-
SHA256
7382bab7d701e49526666ab7e32ba1e10a93f1a71ca98314ec3db8878674a092
-
SHA512
bd2149bb69cbdb276d8a11f983a7f5bc1dccc30d5c6cd42af0f98d1bf856d28ac134459f50c2950ba0cb055c5bf2cc779553374b31307b9e9a537b8b946a57ca
-
SSDEEP
24576:E////crXNSAoqo4vQPyagXNSAoqo4vQP9OA4aWNn/m09fKIaaBEtWq3A1Ov8Jgbb:tbgEjyITimXw
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
Guest16
86.76.24.22:1604
DC_MUTEX-F54S21D
-
gencode
ALGqJhQDPi9d
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 2540 cvR7eY.exe 2964 mcduLT.exe 2840 svchost.exe -
Loads dropped DLL 5 IoCs
pid Process 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSE = "C:\\Users\\Admin\\AppData\\Local\\Temp\\javaw.exe" cvR7eY.exe Set value (str) \REGISTRY\USER\S-1-5-21-677481364-2238709445-1347953534-1000\Software\Microsoft\Windows\CurrentVersion\Run\MSE = "C:\\Users\\Admin\\AppData\\Local\\Temp\\javaw.exe" mcduLT.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3060 set thread context of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mcduLT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvR7eY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe Token: SeIncreaseQuotaPrivilege 2840 svchost.exe Token: SeSecurityPrivilege 2840 svchost.exe Token: SeTakeOwnershipPrivilege 2840 svchost.exe Token: SeLoadDriverPrivilege 2840 svchost.exe Token: SeSystemProfilePrivilege 2840 svchost.exe Token: SeSystemtimePrivilege 2840 svchost.exe Token: SeProfSingleProcessPrivilege 2840 svchost.exe Token: SeIncBasePriorityPrivilege 2840 svchost.exe Token: SeCreatePagefilePrivilege 2840 svchost.exe Token: SeBackupPrivilege 2840 svchost.exe Token: SeRestorePrivilege 2840 svchost.exe Token: SeShutdownPrivilege 2840 svchost.exe Token: SeDebugPrivilege 2840 svchost.exe Token: SeSystemEnvironmentPrivilege 2840 svchost.exe Token: SeChangeNotifyPrivilege 2840 svchost.exe Token: SeRemoteShutdownPrivilege 2840 svchost.exe Token: SeUndockPrivilege 2840 svchost.exe Token: SeManageVolumePrivilege 2840 svchost.exe Token: SeImpersonatePrivilege 2840 svchost.exe Token: SeCreateGlobalPrivilege 2840 svchost.exe Token: 33 2840 svchost.exe Token: 34 2840 svchost.exe Token: 35 2840 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2840 svchost.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2640 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 30 PID 3060 wrote to memory of 2640 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 30 PID 3060 wrote to memory of 2640 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 30 PID 3060 wrote to memory of 2640 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 30 PID 2640 wrote to memory of 2328 2640 csc.exe 32 PID 2640 wrote to memory of 2328 2640 csc.exe 32 PID 2640 wrote to memory of 2328 2640 csc.exe 32 PID 2640 wrote to memory of 2328 2640 csc.exe 32 PID 3060 wrote to memory of 2540 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 33 PID 3060 wrote to memory of 2540 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 33 PID 3060 wrote to memory of 2540 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 33 PID 3060 wrote to memory of 2540 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 33 PID 3060 wrote to memory of 2936 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 34 PID 3060 wrote to memory of 2936 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 34 PID 3060 wrote to memory of 2936 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 34 PID 3060 wrote to memory of 2936 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 34 PID 2936 wrote to memory of 2836 2936 csc.exe 36 PID 2936 wrote to memory of 2836 2936 csc.exe 36 PID 2936 wrote to memory of 2836 2936 csc.exe 36 PID 2936 wrote to memory of 2836 2936 csc.exe 36 PID 3060 wrote to memory of 2964 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 37 PID 3060 wrote to memory of 2964 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 37 PID 3060 wrote to memory of 2964 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 37 PID 3060 wrote to memory of 2964 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 37 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38 PID 3060 wrote to memory of 2840 3060 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\lyxpqfzw.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBBC2.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCBBC1.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2328
-
-
-
C:\Users\Admin\AppData\Local\Temp\cvR7eY.exe"C:\Users\Admin\AppData\Local\Temp\cvR7eY.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2540
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jjlwrecb.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBE41.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCBE40.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2836
-
-
-
C:\Users\Admin\AppData\Local\Temp\mcduLT.exe"C:\Users\Admin\AppData\Local\Temp\mcduLT.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2840
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5967673d9de538ae22e2d1876301b506c
SHA17c5a887999f0c53245f64bca6bb2083c7afcf6cc
SHA2560dcdc479d5303679c85d6a206e0f4c5f5a83b4da0eabbe6517a7855c9cf82ae2
SHA512ee865891eefed81aa3e3fd66fa35531583ce245fb6710cf748515a260d53698b5369f47ef9a9fe4a344802b287fb50a597c92fef446a4c0aa8c4c1fbf12fbfb7
-
Filesize
1KB
MD5afc054c9f2a63ab4d0db72d29c040b9c
SHA17461829a8c01054e5ba20318acf52ce541ee26a9
SHA2565e4cd35515cbcf72612f4af7ad9b699d688c298a2d9af51730053b6ec150f1b1
SHA512d8c4f514c8fa61aa66663e083cfe9b7df5e5616d139d5aa6d7628fdde588960308f0306b4c4b759eca5f31cf7a0426e031316fb3c55863b24bd102e81ffad542
-
Filesize
4KB
MD562c971dd8a35489471e3ba04f0947c5b
SHA1b33d73e92d7725864aaf12a3bf154ba0b1d87168
SHA256b37066d1e09528dd091cbdb954e3bcd0c43cb6dbbc70596c51549cf8c7aa3f85
SHA512997cb6f65d73c0ab7d0be0b234a63041919e29bde7883517933fa2cd59d8de344f1741c4f89b256e401bf8cf6e4390b91af230f37250082a5e3ff6b0d7bcb70b
-
Filesize
4KB
MD504c7d7d133ca52bb74bb5b3ec384f46b
SHA1620d779ba9d47262fb14c79e15a706e48d46575d
SHA256a8ecd46c0697c27af6cd76faa4346a716946e70a4ed3395b43aa35da303552d5
SHA512a3666e4c1784ba434779ecc30cb71cc3020f2ff3a03e63f2fd56a24fd5efbc35c82adf223a8728b2db701a73105dd6419fbd423474025d2a51110d03aca94d3d
-
Filesize
644B
MD5d81fe0f51bb82031f14ff3f5733d833b
SHA142398860ceec10b46200bb803427b7e916969094
SHA256645384831b92d89bd98e496f940fc887502c74ebaa8942c86573106fa3206786
SHA5127c097b3cb42ce4db4b5f9e8e68da0b96de7f1246cb299edc2b46eafd0b872ad5a79e3b7c391646bbd8ecc812026287a45da9bc46d8069c5515f7189fea458a25
-
Filesize
644B
MD5b11f76209c1d65ededfbbd6f28a435ae
SHA124e017f6b863a665c202ece1494aed1c7f9c3356
SHA25698aea6a325a28b38882e9e70640a1246cc3b5ea79ed8acc1e5c11670a4f4e10f
SHA512f516e364682eae90757922cdd6913d28cd753cde47eb2f31d38bb909b8e56276fc27f12337f1c449b4b869f4f07d79efd79d1d879b06ff99e75643f9bf020d7d
-
Filesize
1KB
MD59ac2e3a8e6fb67b1ed3366f00d9d4e4f
SHA113871797a0cc50b05cff748815f2995a4bdca9e0
SHA256551e346591ba5f8c361409b835efd2f7a8651cfb5af1470a2ffe731e9e92fb85
SHA51221ef7cab6d1b4213e2e501f5eb9db60db331bebbf2728e5e858a235387accf0bf7b31b323c7a7d56d61375012d4d4965d85a95e23f97445c471a975471483707
-
Filesize
259B
MD59b40b6b6ea311db68d89495a6b8a568b
SHA12aefd1a673db83bed18daf6eb9ed999c7457a7a2
SHA256d4e62dbce591eb780bd102503c3902d72580ef092a530aa7dac405183f2a3761
SHA5129557f2fec2b7be11ac933612189105619f22fe9742f40c2872fc8b25629026895aaf0ac5c9c8c64fe270f4c6c68feeb9dd0afccd564a50728a3522a469a457a3
-
Filesize
1KB
MD502f61452684e4accf4f9e5148e212f7b
SHA160d26319040c40978e1f7fe9ccf9630e571c293e
SHA256ee9db934c7140a05a7a30dd29b2f08395b827610101253d1583a4617c648941f
SHA5125a37de0f1d68725d81bd52d92de992e47feee65ca447a9eeb6c93e1fe04b5816be08a4434f29d0d2e7c3f3cbfcd9e91e4cdb60109d4076c9be50fbe83102ed53
-
Filesize
259B
MD53c381da5fe3ee64dc7d14a2e3414e98a
SHA1b4b3f64e7cb72b580ff99474d798c166de60c959
SHA256f8023ab2dc6e81a3234f6d8db1b25718a2199bd8fcb821c00aa2671ddceccb91
SHA5128f2aef007c32bf5f592088974aa8b889d1024440453e9e330ece3fd6845843620c653e8a8368510617d472f1f7de9d23d0e27297fdceea1e156070495436f615
-
Filesize
31KB
MD5ed797d8dc2c92401985d162e42ffa450
SHA10f02fc517c7facc4baefde4fe9467fb6488ebabe
SHA256b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e
SHA512e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2