Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 05:37
Behavioral task
behavioral1
Sample
JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe
-
Size
662KB
-
MD5
6a89835db18e4e20978b80beaadfe910
-
SHA1
e3ffa312c2e0457c821433507f546f91603de41a
-
SHA256
8d7f410cf32ef0aa06537afc156b6cff821d6fe6422fe68b87491890f64d2aa0
-
SHA512
51dac9306c1099cbef45baf8b5327d0c89c5658ed7e5b5641d300cba2411eddc05aad4681a2f1a1e61cb6fb0bba4d1566c841293d4665078bc3a7085fbb4af36
-
SSDEEP
12288:I3OpvNW4a76S/Ddon/m09bbYlIaaMcE2YGhq3vo1RnfAvIESJgoE26yc/RS:+OA4aWNn/m09fKIaaBEtWq3A1Ov8Jgb0
Malware Config
Extracted
darkcomet
Guest16
developer.ddns.net:2000
sandboxie.ddns.net:2000
DC_MUTEX-2LAF0SP
-
InstallPath
MSDCSC\Explorer.exe
-
gencode
fQ0AYHK27MkE
-
install
true
-
offline_keylogger
true
-
password
0123456789
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Favorites\\MSDCSC\\Explorer.exe" JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe -
Deletes itself 1 IoCs
pid Process 4336 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 1124 Explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Favorites\\MSDCSC\\Explorer.exe" JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeSecurityPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeTakeOwnershipPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeLoadDriverPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeSystemProfilePrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeSystemtimePrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeProfSingleProcessPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeIncBasePriorityPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeCreatePagefilePrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeBackupPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeRestorePrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeShutdownPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeDebugPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeSystemEnvironmentPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeChangeNotifyPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeRemoteShutdownPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeUndockPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeManageVolumePrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeImpersonatePrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeCreateGlobalPrivilege 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: 33 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: 34 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: 35 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: 36 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe Token: SeIncreaseQuotaPrivilege 1124 Explorer.exe Token: SeSecurityPrivilege 1124 Explorer.exe Token: SeTakeOwnershipPrivilege 1124 Explorer.exe Token: SeLoadDriverPrivilege 1124 Explorer.exe Token: SeSystemProfilePrivilege 1124 Explorer.exe Token: SeSystemtimePrivilege 1124 Explorer.exe Token: SeProfSingleProcessPrivilege 1124 Explorer.exe Token: SeIncBasePriorityPrivilege 1124 Explorer.exe Token: SeCreatePagefilePrivilege 1124 Explorer.exe Token: SeBackupPrivilege 1124 Explorer.exe Token: SeRestorePrivilege 1124 Explorer.exe Token: SeShutdownPrivilege 1124 Explorer.exe Token: SeDebugPrivilege 1124 Explorer.exe Token: SeSystemEnvironmentPrivilege 1124 Explorer.exe Token: SeChangeNotifyPrivilege 1124 Explorer.exe Token: SeRemoteShutdownPrivilege 1124 Explorer.exe Token: SeUndockPrivilege 1124 Explorer.exe Token: SeManageVolumePrivilege 1124 Explorer.exe Token: SeImpersonatePrivilege 1124 Explorer.exe Token: SeCreateGlobalPrivilege 1124 Explorer.exe Token: 33 1124 Explorer.exe Token: 34 1124 Explorer.exe Token: 35 1124 Explorer.exe Token: 36 1124 Explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1124 Explorer.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 4336 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 82 PID 436 wrote to memory of 1124 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 83 PID 436 wrote to memory of 1124 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 83 PID 436 wrote to memory of 1124 436 JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe 83 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84 PID 1124 wrote to memory of 1972 1124 Explorer.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6a89835db18e4e20978b80beaadfe910.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4336
-
-
C:\Users\Admin\Favorites\MSDCSC\Explorer.exe"C:\Users\Admin\Favorites\MSDCSC\Explorer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:1972
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
662KB
MD56a89835db18e4e20978b80beaadfe910
SHA1e3ffa312c2e0457c821433507f546f91603de41a
SHA2568d7f410cf32ef0aa06537afc156b6cff821d6fe6422fe68b87491890f64d2aa0
SHA51251dac9306c1099cbef45baf8b5327d0c89c5658ed7e5b5641d300cba2411eddc05aad4681a2f1a1e61cb6fb0bba4d1566c841293d4665078bc3a7085fbb4af36