Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 14:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/snorts.dll
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/snorts.dll
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe
-
Size
300KB
-
MD5
7a20bc1617941753c2df045d10b2e9b0
-
SHA1
7cf9362db3615c9d7ac1bd86a8b34767ad1bb7e2
-
SHA256
1fe57ec8aa73b0a0ec80fc3b2c508597724165cd2754b2589d974e917726dd34
-
SHA512
638da391a2e39d38d8c18fba23b20055dfa92b98402898477643bd2fd97a2852ebbf3190a1b99b2794cccb572fe33863762590431a7894066f0fcddc61ce5f80
-
SSDEEP
6144:1wHysEYOmWb2UfOEmvb/cjO6wlD+GznCWFYx185H1cI5+2d2Qd0HTLCXv:eEY52eb/cSFFquN5+hpHfC/
Malware Config
Extracted
darkcomet
Member
privatefirmservices.misconfused.org:1889
DC_MUTEX-VPYPTFZ
-
InstallPath
outlook\reader.exe
-
gencode
lMrP0lsejr0x
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Favorites\\outlook\\reader.exe" JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe -
Executes dropped EXE 2 IoCs
pid Process 2492 reader.exe 4672 reader.exe -
Loads dropped DLL 2 IoCs
pid Process 2540 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 2492 reader.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Favorites\\outlook\\reader.exe" JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2540 set thread context of 4052 2540 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 82 PID 2492 set thread context of 4672 2492 reader.exe 84 -
resource yara_rule behavioral2/memory/4052-6-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4052-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4052-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4052-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4052-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4052-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-92-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4052-91-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-95-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-94-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-93-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-98-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-99-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-100-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-101-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-102-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-103-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-104-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-105-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-106-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-107-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-108-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-109-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-110-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-111-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-112-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4672-113-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reader.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x000f000000023bce-19.dat nsis_installer_1 behavioral2/files/0x000f000000023bce-19.dat nsis_installer_2 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeSecurityPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeTakeOwnershipPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeLoadDriverPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeSystemProfilePrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeSystemtimePrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeProfSingleProcessPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeIncBasePriorityPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeCreatePagefilePrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeBackupPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeRestorePrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeShutdownPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeDebugPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeSystemEnvironmentPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeChangeNotifyPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeRemoteShutdownPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeUndockPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeManageVolumePrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeImpersonatePrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeCreateGlobalPrivilege 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: 33 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: 34 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: 35 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: 36 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe Token: SeIncreaseQuotaPrivilege 4672 reader.exe Token: SeSecurityPrivilege 4672 reader.exe Token: SeTakeOwnershipPrivilege 4672 reader.exe Token: SeLoadDriverPrivilege 4672 reader.exe Token: SeSystemProfilePrivilege 4672 reader.exe Token: SeSystemtimePrivilege 4672 reader.exe Token: SeProfSingleProcessPrivilege 4672 reader.exe Token: SeIncBasePriorityPrivilege 4672 reader.exe Token: SeCreatePagefilePrivilege 4672 reader.exe Token: SeBackupPrivilege 4672 reader.exe Token: SeRestorePrivilege 4672 reader.exe Token: SeShutdownPrivilege 4672 reader.exe Token: SeDebugPrivilege 4672 reader.exe Token: SeSystemEnvironmentPrivilege 4672 reader.exe Token: SeChangeNotifyPrivilege 4672 reader.exe Token: SeRemoteShutdownPrivilege 4672 reader.exe Token: SeUndockPrivilege 4672 reader.exe Token: SeManageVolumePrivilege 4672 reader.exe Token: SeImpersonatePrivilege 4672 reader.exe Token: SeCreateGlobalPrivilege 4672 reader.exe Token: 33 4672 reader.exe Token: 34 4672 reader.exe Token: 35 4672 reader.exe Token: 36 4672 reader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4672 reader.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2540 wrote to memory of 4052 2540 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 82 PID 2540 wrote to memory of 4052 2540 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 82 PID 2540 wrote to memory of 4052 2540 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 82 PID 2540 wrote to memory of 4052 2540 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 82 PID 2540 wrote to memory of 4052 2540 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 82 PID 2540 wrote to memory of 4052 2540 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 82 PID 2540 wrote to memory of 4052 2540 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 82 PID 2540 wrote to memory of 4052 2540 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 82 PID 4052 wrote to memory of 2492 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 83 PID 4052 wrote to memory of 2492 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 83 PID 4052 wrote to memory of 2492 4052 JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe 83 PID 2492 wrote to memory of 4672 2492 reader.exe 84 PID 2492 wrote to memory of 4672 2492 reader.exe 84 PID 2492 wrote to memory of 4672 2492 reader.exe 84 PID 2492 wrote to memory of 4672 2492 reader.exe 84 PID 2492 wrote to memory of 4672 2492 reader.exe 84 PID 2492 wrote to memory of 4672 2492 reader.exe 84 PID 2492 wrote to memory of 4672 2492 reader.exe 84 PID 2492 wrote to memory of 4672 2492 reader.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a20bc1617941753c2df045d10b2e9b0.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Users\Admin\Favorites\outlook\reader.exe"C:\Users\Admin\Favorites\outlook\reader.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Users\Admin\Favorites\outlook\reader.exe"C:\Users\Admin\Favorites\outlook\reader.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
22KB
MD503335eedd55f4e846c30f6e343b79f72
SHA1d97be693fa21f3e1f75f6aec08c943a5589d0de4
SHA2560379140a954b9a8cd1be8fa6302a7296af60298b7af77a1e40914f95d012b647
SHA5122f43d9a46c720ae424354b5082f37422d8add2d0931f628fb8f503de5860c94efd130bf66b61efaf6865984fea573d122ada603af06aec56286cd29d9faf5b18
-
Filesize
251KB
MD5742ea6c8197de6c5e44e3eab801f240d
SHA1a8ea8771b12665a0e2199486d86270da3d212536
SHA25652798a3abc8a383259f1273930412f6cbf1abe4beb314c120d7e123dfecfb7a7
SHA512a1a2c311d552405658c051fa570ca37398d129a6c95dff2c85d1c0db68c18b70cf64cff6c0168ec67f35e2eeb96fd5787882d2de020d2577101706554cf79d6b
-
Filesize
300KB
MD57a20bc1617941753c2df045d10b2e9b0
SHA17cf9362db3615c9d7ac1bd86a8b34767ad1bb7e2
SHA2561fe57ec8aa73b0a0ec80fc3b2c508597724165cd2754b2589d974e917726dd34
SHA512638da391a2e39d38d8c18fba23b20055dfa92b98402898477643bd2fd97a2852ebbf3190a1b99b2794cccb572fe33863762590431a7894066f0fcddc61ce5f80