Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 08:16
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_6b5228408867c1a250c177ce49489273.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_6b5228408867c1a250c177ce49489273.exe
-
Size
850KB
-
MD5
6b5228408867c1a250c177ce49489273
-
SHA1
a1ad3579cb3666025008484d288b23c5907db80a
-
SHA256
166c477928d3f10104edbb3a44e7922567c70a8bf58f51a76fa971fd2ad8194c
-
SHA512
66843e1a618b9908448124bdc6c9b930c5435fa2929186ea613c859d3b4b243e35d4a5b96beb6af348740793159d5ee1d17493142d05f8bd75133365a3d74aed
-
SSDEEP
24576:OnukqBdH2BuGCZg/vBcOAJaaktmSqvv/IOuAT:m4KBBCgvAJHktmS8vQOuA
Malware Config
Extracted
darkcomet
Guest16
6.tcp.ngrok.io:10371
DC_MUTEX-VHZPBK5
-
gencode
iXnzmGbAY8jT
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4924 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_6b5228408867c1a250c177ce49489273.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 67 6.tcp.ngrok.io 93 6.tcp.ngrok.io 13 6.tcp.ngrok.io 57 6.tcp.ngrok.io -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 832 set thread context of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeIncreaseQuotaPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeSecurityPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeTakeOwnershipPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeLoadDriverPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeSystemProfilePrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeSystemtimePrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeProfSingleProcessPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeIncBasePriorityPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeCreatePagefilePrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeBackupPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeRestorePrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeShutdownPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeDebugPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeSystemEnvironmentPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeChangeNotifyPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeRemoteShutdownPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeUndockPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeManageVolumePrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeImpersonatePrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: SeCreateGlobalPrivilege 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: 33 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: 34 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: 35 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe Token: 36 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 832 wrote to memory of 1944 832 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 83 PID 1944 wrote to memory of 3916 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 84 PID 1944 wrote to memory of 3916 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 84 PID 1944 wrote to memory of 3916 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 84 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 1944 wrote to memory of 2716 1944 JaffaCakes118_6b5228408867c1a250c177ce49489273.exe 85 PID 3916 wrote to memory of 4924 3916 cmd.exe 87 PID 3916 wrote to memory of 4924 3916 cmd.exe 87 PID 3916 wrote to memory of 4924 3916 cmd.exe 87 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4924 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b5228408867c1a250c177ce49489273.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b5228408867c1a250c177ce49489273.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b5228408867c1a250c177ce49489273.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b5228408867c1a250c177ce49489273.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b5228408867c1a250c177ce49489273.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b5228408867c1a250c177ce49489273.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4924
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-