Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 08:44
Behavioral task
behavioral1
Sample
JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe
-
Size
758KB
-
MD5
1fc4e074d79139e01c9d16f8ff15b8d3
-
SHA1
7a2e9795e487aaef993405f7e3a81fda59a6606b
-
SHA256
25ebef026040afbfc4b958d8fb617bd20df78b208a9fc61e5f6e875a9dda8b5d
-
SHA512
db51758c3bab19693024bfbb3e80bc01bc83fb2c9514db20014c9afba81a51b2f47c14dfde3478110c3feb2d2e75d94ef9a48e068bace38b0c8594382a49f1fa
-
SSDEEP
12288:2XhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452UB:YnAw2WWeFcfbP9VPSPMTSPL/rWvzq4Jx
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-F54S21D
-
gencode
g31LwsRvcHCp
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 5028 attrib.exe 4444 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeSecurityPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeTakeOwnershipPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeLoadDriverPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeSystemProfilePrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeSystemtimePrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeProfSingleProcessPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeIncBasePriorityPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeCreatePagefilePrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeBackupPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeRestorePrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeShutdownPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeDebugPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeSystemEnvironmentPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeChangeNotifyPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeRemoteShutdownPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeUndockPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeManageVolumePrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeImpersonatePrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: SeCreateGlobalPrivilege 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: 33 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: 34 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: 35 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe Token: 36 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3088 wrote to memory of 1584 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 83 PID 3088 wrote to memory of 1584 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 83 PID 3088 wrote to memory of 1584 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 83 PID 3088 wrote to memory of 2092 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 85 PID 3088 wrote to memory of 2092 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 85 PID 3088 wrote to memory of 2092 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 85 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 3088 wrote to memory of 1704 3088 JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe 86 PID 1584 wrote to memory of 5028 1584 cmd.exe 88 PID 1584 wrote to memory of 5028 1584 cmd.exe 88 PID 1584 wrote to memory of 5028 1584 cmd.exe 88 PID 2092 wrote to memory of 4444 2092 cmd.exe 89 PID 2092 wrote to memory of 4444 2092 cmd.exe 89 PID 2092 wrote to memory of 4444 2092 cmd.exe 89 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5028 attrib.exe 4444 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe"1⤵
- Windows security bypass
- Checks computer location settings
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1fc4e074d79139e01c9d16f8ff15b8d3.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5028
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4444
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:1704
-