Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 18:51
Behavioral task
behavioral1
Sample
JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe
-
Size
658KB
-
MD5
6ec5d4fc88ead2a9a651e35606197000
-
SHA1
b792ecbef1aaf60634935d82f80902505efa9fc5
-
SHA256
23fc9af3a752163d802c57f08c51426180b9688ac794bc7e47cff334b749dcb7
-
SHA512
6750c5247f50d50b5def1b94efab6392d94aa25eaecc78b135d6ecc28bf1f20c2bdefa82b285fe22271e5d459395461acc43d7cecaaebf036c8cb3e537b4f039
-
SSDEEP
12288:e9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hze:qZ1xuVVjfFoynPaVBUR8f+kN10EB9e
Malware Config
Extracted
darkcomet
Colt
dcnigga.ddns.net:420
DC_MUTEX-CN26RWY
-
InstallPath
START\101system.exe
-
gencode
6k0zU9mKsLnB
-
install
true
-
offline_keylogger
true
-
password
imagod420
-
persistence
true
-
reg_key
systemstartupkey10123
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\START\\101system.exe" JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 101system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 101system.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" 101system.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 101system.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4672 attrib.exe 3812 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe -
Deletes itself 1 IoCs
pid Process 4124 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 4852 101system.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\systemstartupkey10123 = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\START\\101system.exe" JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\systemstartupkey10123 = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\START\\101system.exe" 101system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 101system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4852 101system.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeSecurityPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeTakeOwnershipPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeLoadDriverPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeSystemProfilePrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeSystemtimePrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeProfSingleProcessPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeIncBasePriorityPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeCreatePagefilePrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeBackupPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeRestorePrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeShutdownPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeDebugPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeSystemEnvironmentPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeChangeNotifyPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeRemoteShutdownPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeUndockPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeManageVolumePrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeImpersonatePrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeCreateGlobalPrivilege 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: 33 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: 34 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: 35 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: 36 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe Token: SeIncreaseQuotaPrivilege 4852 101system.exe Token: SeSecurityPrivilege 4852 101system.exe Token: SeTakeOwnershipPrivilege 4852 101system.exe Token: SeLoadDriverPrivilege 4852 101system.exe Token: SeSystemProfilePrivilege 4852 101system.exe Token: SeSystemtimePrivilege 4852 101system.exe Token: SeProfSingleProcessPrivilege 4852 101system.exe Token: SeIncBasePriorityPrivilege 4852 101system.exe Token: SeCreatePagefilePrivilege 4852 101system.exe Token: SeBackupPrivilege 4852 101system.exe Token: SeRestorePrivilege 4852 101system.exe Token: SeShutdownPrivilege 4852 101system.exe Token: SeDebugPrivilege 4852 101system.exe Token: SeSystemEnvironmentPrivilege 4852 101system.exe Token: SeChangeNotifyPrivilege 4852 101system.exe Token: SeRemoteShutdownPrivilege 4852 101system.exe Token: SeUndockPrivilege 4852 101system.exe Token: SeManageVolumePrivilege 4852 101system.exe Token: SeImpersonatePrivilege 4852 101system.exe Token: SeCreateGlobalPrivilege 4852 101system.exe Token: 33 4852 101system.exe Token: 34 4852 101system.exe Token: 35 4852 101system.exe Token: 36 4852 101system.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4852 101system.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3448 wrote to memory of 536 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 83 PID 3448 wrote to memory of 536 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 83 PID 3448 wrote to memory of 536 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 83 PID 3448 wrote to memory of 4944 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 85 PID 3448 wrote to memory of 4944 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 85 PID 3448 wrote to memory of 4944 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 85 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 3448 wrote to memory of 4124 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 86 PID 536 wrote to memory of 4672 536 cmd.exe 88 PID 536 wrote to memory of 4672 536 cmd.exe 88 PID 536 wrote to memory of 4672 536 cmd.exe 88 PID 4944 wrote to memory of 3812 4944 cmd.exe 89 PID 4944 wrote to memory of 3812 4944 cmd.exe 89 PID 4944 wrote to memory of 3812 4944 cmd.exe 89 PID 3448 wrote to memory of 4852 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 90 PID 3448 wrote to memory of 4852 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 90 PID 3448 wrote to memory of 4852 3448 JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe 90 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 PID 4852 wrote to memory of 1372 4852 101system.exe 91 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4672 attrib.exe 3812 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6ec5d4fc88ead2a9a651e35606197000.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4672
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3812
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4124
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\START\101system.exe"C:\ProgramData\Microsoft\Windows\Start Menu\START\101system.exe"2⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:1372
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD56ec5d4fc88ead2a9a651e35606197000
SHA1b792ecbef1aaf60634935d82f80902505efa9fc5
SHA25623fc9af3a752163d802c57f08c51426180b9688ac794bc7e47cff334b749dcb7
SHA5126750c5247f50d50b5def1b94efab6392d94aa25eaecc78b135d6ecc28bf1f20c2bdefa82b285fe22271e5d459395461acc43d7cecaaebf036c8cb3e537b4f039