Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 15:29
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe
-
Size
765KB
-
MD5
7a7168d18cf94852a2578f547e266562
-
SHA1
aefef4ccb0c2803385e7c13a625b99fa029f32cb
-
SHA256
2a0726f1a3d0f5c3e3e84ccfa1dd947a2aba787e98674952507d9801de680348
-
SHA512
2c1be8f04af75e8aca5c8328e3d17369028355cbe61f5cac83854b83190f93b8981a547fb78de8b28981246c017527d88fbf9f915b94bd293f3e93b8edc296af
-
SSDEEP
12288:D/yNKIEKuBH/WX3VObB725u/SioKG87CvA76VRB+/5i4gPeAIEylo43xu:LBlZ+nVOt7Ku/zkA+LBm1AQxu
Malware Config
Extracted
darkcomet
Guest16
t0rkz60.zapto.org:1604
DC_MUTEX-3XFKE7L
-
gencode
JKhfdZjs1vQG
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1576 set thread context of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language applaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language REG.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 3708 REG.exe 2144 REG.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4752 applaunch.exe Token: SeSecurityPrivilege 4752 applaunch.exe Token: SeTakeOwnershipPrivilege 4752 applaunch.exe Token: SeLoadDriverPrivilege 4752 applaunch.exe Token: SeSystemProfilePrivilege 4752 applaunch.exe Token: SeSystemtimePrivilege 4752 applaunch.exe Token: SeProfSingleProcessPrivilege 4752 applaunch.exe Token: SeIncBasePriorityPrivilege 4752 applaunch.exe Token: SeCreatePagefilePrivilege 4752 applaunch.exe Token: SeBackupPrivilege 4752 applaunch.exe Token: SeRestorePrivilege 4752 applaunch.exe Token: SeShutdownPrivilege 4752 applaunch.exe Token: SeDebugPrivilege 4752 applaunch.exe Token: SeSystemEnvironmentPrivilege 4752 applaunch.exe Token: SeChangeNotifyPrivilege 4752 applaunch.exe Token: SeRemoteShutdownPrivilege 4752 applaunch.exe Token: SeUndockPrivilege 4752 applaunch.exe Token: SeManageVolumePrivilege 4752 applaunch.exe Token: SeImpersonatePrivilege 4752 applaunch.exe Token: SeCreateGlobalPrivilege 4752 applaunch.exe Token: 33 4752 applaunch.exe Token: 34 4752 applaunch.exe Token: 35 4752 applaunch.exe Token: 36 4752 applaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4752 applaunch.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 4752 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 83 PID 1576 wrote to memory of 756 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 84 PID 1576 wrote to memory of 756 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 84 PID 1576 wrote to memory of 756 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 84 PID 1576 wrote to memory of 3708 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 85 PID 1576 wrote to memory of 3708 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 85 PID 1576 wrote to memory of 3708 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 85 PID 1576 wrote to memory of 2144 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 86 PID 1576 wrote to memory of 2144 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 86 PID 1576 wrote to memory of 2144 1576 JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7a7168d18cf94852a2578f547e266562.exe"1⤵
- Disables RegEdit via registry modification
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\applaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4752
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\VYYdC.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:756
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoControlPanel /t REG_DWORD /d 0 /f2⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3708
-
-
C:\Windows\SysWOW64\REG.exeREG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f2⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
398B
MD5bd95cdea8e757f6d5d6d0accd42844bd
SHA17785e8dce62a4532f2723a87896ae0b04f0684da
SHA25634ee7225aa0f355e6d1cfe6dafba963be1a12039a972366bf9c8df10f9fd7283
SHA5125201a90237ea5752c128629128d0f1d550a138854b529fba9a85879e5c6b5f9051b79af83dfa0686862ee3b82110c017b1edf96a780e80dcbb5ae46845f548be