Analysis
-
max time kernel
149s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 18:55
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe
-
Size
1.4MB
-
MD5
931fd2df25c735a9fe6281aca92d154e
-
SHA1
b9cd9f2daa8ed036dfb28a586c7361946db65b49
-
SHA256
fd24ebf0579e4a7913ef3cbf447f761044368083c12d622e111512141f340f0f
-
SHA512
32182cc3a4376507a8c60898d601130e3109ae16fee5aa3ebf6e9d50d0b4e3cd670d2d54c8e627b23a1a8604098d20caefaa255261f9c0494f9216f122389be3
-
SSDEEP
24576:1mv86/nmFmu9FujCXCedRVioC8/77sNLgHu9uwsVx7IRUzJkTTX4JkTTX:1Rwn9pCSWXiU/729uRxPl2c2
Malware Config
Extracted
darkcomet
absolute2011.no-ip.org:1604
DC_MUTEX-H9KARFD
-
gencode
GfqXgvhYAhD-
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate tmp898A.tmp.exe -
Executes dropped EXE 1 IoCs
pid Process 2708 tmp898A.tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2708 set thread context of 2740 2708 tmp898A.tmp.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp898A.tmp.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString tmp898A.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier tmp898A.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier tmp898A.tmp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 tmp898A.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier tmp898A.tmp.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 3068 JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe Token: SeIncreaseQuotaPrivilege 2708 tmp898A.tmp.exe Token: SeSecurityPrivilege 2708 tmp898A.tmp.exe Token: SeTakeOwnershipPrivilege 2708 tmp898A.tmp.exe Token: SeLoadDriverPrivilege 2708 tmp898A.tmp.exe Token: SeSystemProfilePrivilege 2708 tmp898A.tmp.exe Token: SeSystemtimePrivilege 2708 tmp898A.tmp.exe Token: SeProfSingleProcessPrivilege 2708 tmp898A.tmp.exe Token: SeIncBasePriorityPrivilege 2708 tmp898A.tmp.exe Token: SeCreatePagefilePrivilege 2708 tmp898A.tmp.exe Token: SeBackupPrivilege 2708 tmp898A.tmp.exe Token: SeRestorePrivilege 2708 tmp898A.tmp.exe Token: SeShutdownPrivilege 2708 tmp898A.tmp.exe Token: SeDebugPrivilege 2708 tmp898A.tmp.exe Token: SeSystemEnvironmentPrivilege 2708 tmp898A.tmp.exe Token: SeChangeNotifyPrivilege 2708 tmp898A.tmp.exe Token: SeRemoteShutdownPrivilege 2708 tmp898A.tmp.exe Token: SeUndockPrivilege 2708 tmp898A.tmp.exe Token: SeManageVolumePrivilege 2708 tmp898A.tmp.exe Token: SeImpersonatePrivilege 2708 tmp898A.tmp.exe Token: SeCreateGlobalPrivilege 2708 tmp898A.tmp.exe Token: 33 2708 tmp898A.tmp.exe Token: 34 2708 tmp898A.tmp.exe Token: 35 2708 tmp898A.tmp.exe Token: SeIncreaseQuotaPrivilege 2740 explorer.exe Token: SeSecurityPrivilege 2740 explorer.exe Token: SeTakeOwnershipPrivilege 2740 explorer.exe Token: SeLoadDriverPrivilege 2740 explorer.exe Token: SeSystemProfilePrivilege 2740 explorer.exe Token: SeSystemtimePrivilege 2740 explorer.exe Token: SeProfSingleProcessPrivilege 2740 explorer.exe Token: SeIncBasePriorityPrivilege 2740 explorer.exe Token: SeCreatePagefilePrivilege 2740 explorer.exe Token: SeBackupPrivilege 2740 explorer.exe Token: SeRestorePrivilege 2740 explorer.exe Token: SeShutdownPrivilege 2740 explorer.exe Token: SeDebugPrivilege 2740 explorer.exe Token: SeSystemEnvironmentPrivilege 2740 explorer.exe Token: SeChangeNotifyPrivilege 2740 explorer.exe Token: SeRemoteShutdownPrivilege 2740 explorer.exe Token: SeUndockPrivilege 2740 explorer.exe Token: SeManageVolumePrivilege 2740 explorer.exe Token: SeImpersonatePrivilege 2740 explorer.exe Token: SeCreateGlobalPrivilege 2740 explorer.exe Token: 33 2740 explorer.exe Token: 34 2740 explorer.exe Token: 35 2740 explorer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2264 DllHost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2264 DllHost.exe 2264 DllHost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3068 wrote to memory of 2708 3068 JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe 30 PID 3068 wrote to memory of 2708 3068 JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe 30 PID 3068 wrote to memory of 2708 3068 JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe 30 PID 3068 wrote to memory of 2708 3068 JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe 30 PID 2708 wrote to memory of 2740 2708 tmp898A.tmp.exe 32 PID 2708 wrote to memory of 2740 2708 tmp898A.tmp.exe 32 PID 2708 wrote to memory of 2740 2708 tmp898A.tmp.exe 32 PID 2708 wrote to memory of 2740 2708 tmp898A.tmp.exe 32 PID 2708 wrote to memory of 2740 2708 tmp898A.tmp.exe 32 PID 2708 wrote to memory of 2740 2708 tmp898A.tmp.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\tmp898A.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp898A.tmp.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
381KB
MD5b915a59514dc9e88ea5e4fbfca930c43
SHA19145e4fc6cab6d78f7a5efd50c8d6cbc16dcecd9
SHA256e94d7078d9cda0936561c4ca1975afc280e008add001937ed17713ff06a220fa
SHA51231bc3d17d649d0566062a49ba1a4772107082213a3e5d59308c56b04f136c2f97087744f80f27bbd1614b51ac7b619891b234403a82d9997fb442c36118321e3
-
Filesize
1.0MB
MD54798ffd2ab4c7f0807d2fc12a790b1cf
SHA1b1efebfe3b6638adf2a9fa84f96ac6864733f136
SHA2567685e8909609d9b317d7044fefb1bf646127d6f22cef416ddeb13260b29d8482
SHA51283fd71f51cf15444d8f89f1df3407855b1635396d0f7751ab5235779ed0de4faf0550bce9ef9719f3bca138311a4e579402b26830c9c53663986d643900a89a2