Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 01:24
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe
-
Size
6.9MB
-
MD5
696231cda2fc5e0de11c3e501e7946bf
-
SHA1
2a8112d59aacac3217b730c94aeb95b05a6e3827
-
SHA256
ea2339a4c8f45bcfd1cc45e66c7b4f1322ead21bb646db3d78f64ecae0b35b6f
-
SHA512
26adf9988194a6915e6873c971de9ec65e635ed70a3cf587d240b4223f9e603abaf6d647e5fdad69dbf16542fb53b05fe3c9008fa1cab20def49009328f2463b
-
SSDEEP
49152:IAY7oaDdNVu/OCgEGS+ef9JEMbk25zy/hd5Xv9qxsWLGWHgcxNZ5cY/n7zUcD8u7:
Malware Config
Extracted
darkcomet
Redox
reemote.no-ip.org:1604
DC_MUTEX-YWMH1RC
-
gencode
YU8YyArHoGNk
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe -
Executes dropped EXE 2 IoCs
pid Process 1412 Redox 1.2.6.13.exe 3640 winlogon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FBUpdate91 = "C:\\Users\\Admin\\AppData\\Roaming\\Acrobat\\FBUpdate91.exe" JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe 1412 Redox 1.2.6.13.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1940 set thread context of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Redox 1.2.6.13.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe Token: SeIncreaseQuotaPrivilege 3640 winlogon.exe Token: SeSecurityPrivilege 3640 winlogon.exe Token: SeTakeOwnershipPrivilege 3640 winlogon.exe Token: SeLoadDriverPrivilege 3640 winlogon.exe Token: SeSystemProfilePrivilege 3640 winlogon.exe Token: SeSystemtimePrivilege 3640 winlogon.exe Token: SeProfSingleProcessPrivilege 3640 winlogon.exe Token: SeIncBasePriorityPrivilege 3640 winlogon.exe Token: SeCreatePagefilePrivilege 3640 winlogon.exe Token: SeBackupPrivilege 3640 winlogon.exe Token: SeRestorePrivilege 3640 winlogon.exe Token: SeShutdownPrivilege 3640 winlogon.exe Token: SeDebugPrivilege 3640 winlogon.exe Token: SeSystemEnvironmentPrivilege 3640 winlogon.exe Token: SeChangeNotifyPrivilege 3640 winlogon.exe Token: SeRemoteShutdownPrivilege 3640 winlogon.exe Token: SeUndockPrivilege 3640 winlogon.exe Token: SeManageVolumePrivilege 3640 winlogon.exe Token: SeImpersonatePrivilege 3640 winlogon.exe Token: SeCreateGlobalPrivilege 3640 winlogon.exe Token: 33 3640 winlogon.exe Token: 34 3640 winlogon.exe Token: 35 3640 winlogon.exe Token: 36 3640 winlogon.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1412 Redox 1.2.6.13.exe 3640 winlogon.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1940 wrote to memory of 1412 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 84 PID 1940 wrote to memory of 1412 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 84 PID 1940 wrote to memory of 1412 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 84 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86 PID 1940 wrote to memory of 3640 1940 JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_696231cda2fc5e0de11c3e501e7946bf.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\Redox 1.2.6.13.exe"C:\Users\Admin\AppData\Local\Temp\Redox 1.2.6.13.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1412
-
-
C:\Users\Admin\AppData\Local\Temp\AppLaunch\winlogon.exeC:\Users\Admin\AppData\Local\Temp\\AppLaunch\winlogon.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
4.6MB
MD5a7d8a5a806b462c5db56cd4568dbdafd
SHA1b0bbe844c4cf5db1a1f4f4f1292c6a046a48cbd8
SHA2562fe7371d60f8adeff9719968d41b09ce31dbfa6c7dd8e07b3eb8b09bc8ba8df7
SHA512400158cac861fe6d0837ad0f7dd651961295852d9789b499a91bec81ec2ed19da8380e73086ebd2ed6dd8e314e0f7d1b40302064348498824255a0e2598b2898