Analysis
-
max time kernel
142s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22/01/2025, 19:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe
-
Size
1.3MB
-
MD5
106d0f5d09284db2ba2c4503c6df6543
-
SHA1
43367d64aa3596d4b0b4098e1b20b2f9695650ff
-
SHA256
b41e92bff60142c0a6f6e7cb139efd03d28ae1c3e4e7030324ce7cfa285826f9
-
SHA512
b5eba0d82ef1bbe7ef890168a63b831295d57574ae5b488fae0529d1725c081b3d6a2ccb31aeaf9015693518d54e2d8df0c80a15511e82519613fca66956ab79
-
SSDEEP
24576:RE/WYtHYvXL2q4uruEjBFgtTi1jZ97dkB9YqdKQpQ:hvjtjzI+WT8Q+
Malware Config
Extracted
darkcomet
Victim
thehungergame.no-ip.biz:15963
99.251.218.61:15963
DC_MUTEX-AP9QVZT
-
gencode
rBwa9hymfwrJ
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation wscript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundll32 .exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundll32 .exe cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3408 svhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\rundll32 .exe" JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1912 set thread context of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1176 WINWORD.EXE 1176 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe Token: SeIncreaseQuotaPrivilege 3408 svhost.exe Token: SeSecurityPrivilege 3408 svhost.exe Token: SeTakeOwnershipPrivilege 3408 svhost.exe Token: SeLoadDriverPrivilege 3408 svhost.exe Token: SeSystemProfilePrivilege 3408 svhost.exe Token: SeSystemtimePrivilege 3408 svhost.exe Token: SeProfSingleProcessPrivilege 3408 svhost.exe Token: SeIncBasePriorityPrivilege 3408 svhost.exe Token: SeCreatePagefilePrivilege 3408 svhost.exe Token: SeBackupPrivilege 3408 svhost.exe Token: SeRestorePrivilege 3408 svhost.exe Token: SeShutdownPrivilege 3408 svhost.exe Token: SeDebugPrivilege 3408 svhost.exe Token: SeSystemEnvironmentPrivilege 3408 svhost.exe Token: SeChangeNotifyPrivilege 3408 svhost.exe Token: SeRemoteShutdownPrivilege 3408 svhost.exe Token: SeUndockPrivilege 3408 svhost.exe Token: SeManageVolumePrivilege 3408 svhost.exe Token: SeImpersonatePrivilege 3408 svhost.exe Token: SeCreateGlobalPrivilege 3408 svhost.exe Token: 33 3408 svhost.exe Token: 34 3408 svhost.exe Token: 35 3408 svhost.exe Token: 36 3408 svhost.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3408 svhost.exe 1176 WINWORD.EXE 1176 WINWORD.EXE 1176 WINWORD.EXE 1176 WINWORD.EXE 1176 WINWORD.EXE 1176 WINWORD.EXE 1176 WINWORD.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1912 wrote to memory of 3604 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 83 PID 1912 wrote to memory of 3604 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 83 PID 1912 wrote to memory of 3604 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 83 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 3408 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 85 PID 1912 wrote to memory of 456 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 86 PID 1912 wrote to memory of 456 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 86 PID 1912 wrote to memory of 456 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 86 PID 3604 wrote to memory of 4124 3604 cmd.exe 87 PID 3604 wrote to memory of 4124 3604 cmd.exe 87 PID 3604 wrote to memory of 4124 3604 cmd.exe 87 PID 1912 wrote to memory of 1176 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 88 PID 1912 wrote to memory of 1176 1912 JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe 88 PID 4124 wrote to memory of 4552 4124 wscript.exe 89 PID 4124 wrote to memory of 4552 4124 wscript.exe 89 PID 4124 wrote to memory of 4552 4124 wscript.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_106d0f5d09284db2ba2c4503c6df6543.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\caca.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\invs.vbs" "C:\Users\Admin\AppData\Local\Temp\caca2.bat3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\caca2.bat" "4⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:4552
-
-
-
-
C:\Windows\Temp\svhost.exeC:\Windows\Temp\svhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3408
-
-
C:\Windows\Temp\svhost.exeC:\Windows\Temp\svhost.exe2⤵PID:456
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Default.doc" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1176
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD52df3e695bd78fe6fc66f1c1af4765c5e
SHA130d01388ba3f0449749db3dcaebb1e38151bd986
SHA256f147d7bf3dd7ae7b6d9ba5a936beed6972b115856d2dba9d68d5edd918478b3f
SHA51243c727eebf0d943bfd208b213b0eb9ce4fbcdb0d1837207f87fddf96f70cf44bf8de23d610340026a80c7f13bde70988b98a3e0162df8925b0dfd0714636047f
-
Filesize
47B
MD558ccb87aa1da4939df403810f1e68b6b
SHA1dc8551f41682e5cb1dd25af3f11a789b1d37b295
SHA256eccc9f27214ff49689c1f597c0d3d3a3e45391064fd0baa9b5e0e03931b7822b
SHA51217ad698f496a445c5cbd0972df9fe966081a3cbee33fb7d7e003890ae946c65687b85b9b16990a872338d00d798b82dee06e86bd2d38b01ad292048134688fd0
-
Filesize
151B
MD5ed28c618f7d8306e3736432b58bb5d27
SHA1441e6dab70e31d9c599fcd9e2d32009038781b42
SHA256d9aa03911260779b1f8a9b046a7ecf7aa87b0f13c762491fe8e06c482bac09a3
SHA5124257d8839e881a9ab6de6230a9df1e81456cb796eb9ee2361789fa5fe4c81b297ed1c472f91d97bb0b2ebdb6acadb924617e6ffd32fc96d8ddcebf8fee4a7880
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
1.3MB
MD5106d0f5d09284db2ba2c4503c6df6543
SHA143367d64aa3596d4b0b4098e1b20b2f9695650ff
SHA256b41e92bff60142c0a6f6e7cb139efd03d28ae1c3e4e7030324ce7cfa285826f9
SHA512b5eba0d82ef1bbe7ef890168a63b831295d57574ae5b488fae0529d1725c081b3d6a2ccb31aeaf9015693518d54e2d8df0c80a15511e82519613fca66956ab79
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34