Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 14:38
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe
-
Size
752KB
-
MD5
65d0e2f6e383e4707c0a1fff936cff20
-
SHA1
b7b626d4cf6019affe1bdc2a0a34bb36db501a09
-
SHA256
5d271089ff6c13203578bfadb766ab8e5fdba62286b0b5e2e49c8afec3a0a57b
-
SHA512
44786b30bb295b05ffb9faaa30672e3f0c8bd79b63c41c12129e39ce1018c34ac1e270c6f3a11196bc485a3283d8efbb7442ea1bcd55f2855931135c2e8c1978
-
SSDEEP
12288:XJKzhtpGxWkF1czht1G0WBLw3KLNzZBJQoZqdugoQzkxE9c3j9HHxp1+:XJKzMZuzht1G0WxVthZMlorEa3j9n
Malware Config
Extracted
darkcomet
BT Real
prokwen.no-ip.org:100
darkcometx.no-ip.biz:100
127.0.0.1:100
DC_MUTEX-4RGBBVE
-
gencode
pdn1D7zQzeYg
-
install
false
-
offline_keylogger
true
-
password
6439330
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Firewall = "C:\\Users\\Admin\\AppData\\Local\\Temp\\JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe" JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4804 set thread context of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1616 cvtres.exe Token: SeSecurityPrivilege 1616 cvtres.exe Token: SeTakeOwnershipPrivilege 1616 cvtres.exe Token: SeLoadDriverPrivilege 1616 cvtres.exe Token: SeSystemProfilePrivilege 1616 cvtres.exe Token: SeSystemtimePrivilege 1616 cvtres.exe Token: SeProfSingleProcessPrivilege 1616 cvtres.exe Token: SeIncBasePriorityPrivilege 1616 cvtres.exe Token: SeCreatePagefilePrivilege 1616 cvtres.exe Token: SeBackupPrivilege 1616 cvtres.exe Token: SeRestorePrivilege 1616 cvtres.exe Token: SeShutdownPrivilege 1616 cvtres.exe Token: SeDebugPrivilege 1616 cvtres.exe Token: SeSystemEnvironmentPrivilege 1616 cvtres.exe Token: SeChangeNotifyPrivilege 1616 cvtres.exe Token: SeRemoteShutdownPrivilege 1616 cvtres.exe Token: SeUndockPrivilege 1616 cvtres.exe Token: SeManageVolumePrivilege 1616 cvtres.exe Token: SeImpersonatePrivilege 1616 cvtres.exe Token: SeCreateGlobalPrivilege 1616 cvtres.exe Token: 33 1616 cvtres.exe Token: 34 1616 cvtres.exe Token: 35 1616 cvtres.exe Token: 36 1616 cvtres.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1616 cvtres.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4804 wrote to memory of 4780 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 85 PID 4804 wrote to memory of 4780 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 85 PID 4804 wrote to memory of 4780 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 85 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87 PID 4804 wrote to memory of 1616 4804 JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_65d0e2f6e383e4707c0a1fff936cff20.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hacked.bat" "2⤵
- System Location Discovery: System Language Discovery
PID:4780
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1616
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD59c105b62c7da5d1a5880a9ac962ce599
SHA19e83b25d4846883c47411ada6c89230fb647d645
SHA2566d1d1a4ba484d37f4e5201cdc93eae9a2cdb49424951eda5c404e28683acd265
SHA512873a3c6a8f010f724b17cb4a211014bc4bf9b3ff147a4f6ba297a02e29f76bba7a5f25980f6841f8b37fa853fa49e8a83066b0dd907933178cb6d300ff933c8c