Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 19:26
Behavioral task
behavioral1
Sample
JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe
-
Size
714KB
-
MD5
94b0bd065fb4e2c04e75a6508580d247
-
SHA1
e4f3b94c4587c7a040a635572b96d1e8c181c9db
-
SHA256
9f7cab4bb3626ee48f42c80a8eab83e3745e22e7a08bf34607a5f9191903dfac
-
SHA512
628ae8e07ed2908127a5830e620b68be92769251b0c4f22a596efdd3d6d14289e5618a83318dcce6864f0aff76b45838668abd69923ccd4a1845717dc613f6b8
-
SSDEEP
12288:CaAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZBKDVsgdh:TAEENIq8XwyVPQclDq/+WipsSh
Malware Config
Extracted
darkcomet
victim
rat-h4ck3r.no-ip.org:555
DC_MUTEX-0TP756A
-
InstallPath
windows\svchost.exe
-
gencode
u�x=Zm4rPgF=
-
install
true
-
offline_keylogger
true
-
password
Schlange22
-
persistence
false
-
reg_key
Hostprozess f�r Windows-Dienste
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\windows\\svchost.exe" JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe -
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 1908 svchost.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Hostprozess für Windows-Dienste = "C:\\windows\\svchost.exe" JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\windows\svchost.exe JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe File opened for modification C:\windows\svchost.exe JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe File opened for modification C:\windows\ JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2812 explorer.exe -
Suspicious use of AdjustPrivilegeToken 58 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeSecurityPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeTakeOwnershipPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeLoadDriverPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeSystemProfilePrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeSystemtimePrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeProfSingleProcessPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeIncBasePriorityPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeCreatePagefilePrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeBackupPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeRestorePrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeShutdownPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeDebugPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeSystemEnvironmentPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeChangeNotifyPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeRemoteShutdownPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeUndockPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeManageVolumePrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeImpersonatePrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeCreateGlobalPrivilege 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: 33 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: 34 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: 35 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe Token: SeIncreaseQuotaPrivilege 1908 svchost.exe Token: SeSecurityPrivilege 1908 svchost.exe Token: SeTakeOwnershipPrivilege 1908 svchost.exe Token: SeLoadDriverPrivilege 1908 svchost.exe Token: SeSystemProfilePrivilege 1908 svchost.exe Token: SeSystemtimePrivilege 1908 svchost.exe Token: SeProfSingleProcessPrivilege 1908 svchost.exe Token: SeIncBasePriorityPrivilege 1908 svchost.exe Token: SeCreatePagefilePrivilege 1908 svchost.exe Token: SeBackupPrivilege 1908 svchost.exe Token: SeRestorePrivilege 1908 svchost.exe Token: SeShutdownPrivilege 1908 svchost.exe Token: SeDebugPrivilege 1908 svchost.exe Token: SeSystemEnvironmentPrivilege 1908 svchost.exe Token: SeChangeNotifyPrivilege 1908 svchost.exe Token: SeRemoteShutdownPrivilege 1908 svchost.exe Token: SeUndockPrivilege 1908 svchost.exe Token: SeManageVolumePrivilege 1908 svchost.exe Token: SeImpersonatePrivilege 1908 svchost.exe Token: SeCreateGlobalPrivilege 1908 svchost.exe Token: 33 1908 svchost.exe Token: 34 1908 svchost.exe Token: 35 1908 svchost.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe Token: SeShutdownPrivilege 2812 explorer.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe 2812 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1908 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2124 wrote to memory of 1908 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe 30 PID 2124 wrote to memory of 1908 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe 30 PID 2124 wrote to memory of 1908 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe 30 PID 2124 wrote to memory of 1908 2124 JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe 30 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_94b0bd065fb4e2c04e75a6508580d247.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\windows\svchost.exe"C:\windows\svchost.exe"2⤵
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1908
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2812
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
714KB
MD594b0bd065fb4e2c04e75a6508580d247
SHA1e4f3b94c4587c7a040a635572b96d1e8c181c9db
SHA2569f7cab4bb3626ee48f42c80a8eab83e3745e22e7a08bf34607a5f9191903dfac
SHA512628ae8e07ed2908127a5830e620b68be92769251b0c4f22a596efdd3d6d14289e5618a83318dcce6864f0aff76b45838668abd69923ccd4a1845717dc613f6b8