Analysis
-
max time kernel
30s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 04:10
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_778ac94fecec690eac086869f95ac060.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_778ac94fecec690eac086869f95ac060.exe
-
Size
367KB
-
MD5
778ac94fecec690eac086869f95ac060
-
SHA1
fec50d4a5959d350961002edfb7b005b6fb73a67
-
SHA256
b537be5941e9414487320ddeb7f4589b0344a2925ea10bc87307978ea8504430
-
SHA512
a7693ec4767c5e217db492a109b5be1cb382b4da8f702f29a22b6eee75f05af26f90fe7594b63d938c4a2105f36a373553dff5ed169082c8018392ce04d1137b
-
SSDEEP
6144:05liXNmkGGAV9s8jL2/J5X+veGTHa34/ReWwrjpc6t3Y3Eh4o53q:03idmkoq/J5uvNHa3SRRqe3EhrVq
Malware Config
Extracted
darkcomet
Uncrypted
11live.zapto.org:1604
DC_MUTEX-8TVG4U4
-
gencode
fm1JDL6aD0oR
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation mscormmc.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation JaffaCakes118_778ac94fecec690eac086869f95ac060.exe -
Executes dropped EXE 2 IoCs
pid Process 2628 mscormmc.exe 5012 sbscmp10.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\mscormmc.exe" mscormmc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3240 set thread context of 2132 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 89 -
resource yara_rule behavioral2/memory/2132-9-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2132-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2132-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2132-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2132-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2132-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/2132-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_778ac94fecec690eac086869f95ac060.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscormmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sbscmp10.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 2628 mscormmc.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe Token: SeIncreaseQuotaPrivilege 2132 AppLaunch.exe Token: SeSecurityPrivilege 2132 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2132 AppLaunch.exe Token: SeLoadDriverPrivilege 2132 AppLaunch.exe Token: SeSystemProfilePrivilege 2132 AppLaunch.exe Token: SeSystemtimePrivilege 2132 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2132 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2132 AppLaunch.exe Token: SeCreatePagefilePrivilege 2132 AppLaunch.exe Token: SeBackupPrivilege 2132 AppLaunch.exe Token: SeRestorePrivilege 2132 AppLaunch.exe Token: SeShutdownPrivilege 2132 AppLaunch.exe Token: SeDebugPrivilege 2132 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2132 AppLaunch.exe Token: SeChangeNotifyPrivilege 2132 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2132 AppLaunch.exe Token: SeUndockPrivilege 2132 AppLaunch.exe Token: SeManageVolumePrivilege 2132 AppLaunch.exe Token: SeImpersonatePrivilege 2132 AppLaunch.exe Token: SeCreateGlobalPrivilege 2132 AppLaunch.exe Token: 33 2132 AppLaunch.exe Token: 34 2132 AppLaunch.exe Token: 35 2132 AppLaunch.exe Token: 36 2132 AppLaunch.exe Token: SeDebugPrivilege 2628 mscormmc.exe Token: SeDebugPrivilege 5012 sbscmp10.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2132 AppLaunch.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3240 wrote to memory of 2132 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 89 PID 3240 wrote to memory of 2132 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 89 PID 3240 wrote to memory of 2132 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 89 PID 3240 wrote to memory of 2132 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 89 PID 3240 wrote to memory of 2132 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 89 PID 3240 wrote to memory of 2132 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 89 PID 3240 wrote to memory of 2132 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 89 PID 3240 wrote to memory of 2132 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 89 PID 3240 wrote to memory of 2628 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 90 PID 3240 wrote to memory of 2628 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 90 PID 3240 wrote to memory of 2628 3240 JaffaCakes118_778ac94fecec690eac086869f95ac060.exe 90 PID 2628 wrote to memory of 5012 2628 mscormmc.exe 91 PID 2628 wrote to memory of 5012 2628 mscormmc.exe 91 PID 2628 wrote to memory of 5012 2628 mscormmc.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_778ac94fecec690eac086869f95ac060.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_778ac94fecec690eac086869f95ac060.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2132
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\mscormmc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\mscormmc.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\sbscmp10.exe"C:\Users\Admin\AppData\Local\Temp\sbscmp10.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5012 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵PID:4384
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
367KB
MD5778ac94fecec690eac086869f95ac060
SHA1fec50d4a5959d350961002edfb7b005b6fb73a67
SHA256b537be5941e9414487320ddeb7f4589b0344a2925ea10bc87307978ea8504430
SHA512a7693ec4767c5e217db492a109b5be1cb382b4da8f702f29a22b6eee75f05af26f90fe7594b63d938c4a2105f36a373553dff5ed169082c8018392ce04d1137b
-
Filesize
11KB
MD5427b0b82ecfa40c76e2e30e00b4bf184
SHA12a86f7013bc045dc1ce0226a987525f3c761b382
SHA2563acdece7fa9b00287d23e76569db64447d2c22687053e9975767696f1f4e26aa
SHA512162282a546cb7a6331744940b11af21857ae7c13632f3abe25a9188ca24d663f396da84bc0fbc3257af79f614cff4e5fdd346442a536a4bb0417d9921faa7c6f