Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 16:29
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe
Resource
win10v2004-20250207-en
General
-
Target
JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe
-
Size
1.2MB
-
MD5
b9171682cddd15d71c00c2d4b4609fd0
-
SHA1
04f2e42481194d2f5c4b10674ceccc7e67d53a52
-
SHA256
e3443eebe1dd00ab38ec79e59fd1dd2049086ecb0ff8daa388a2e95e3bc81668
-
SHA512
3db805cd9e3651deb78c02b967d3a3ea6b9d33587175147a2734571c137a31f80fdfd0ccdbcdd16795af1e946595410b0503224c624eb8cb6f5a4831456cb69f
-
SSDEEP
24576:4ACAnPRbRFqY9WKAO/slOC8yKDwQzLYs0wiGLlIjfxiGbUlvs7twfIhqX2lJevV+:4AC0TJNs9pcFvIu
Malware Config
Extracted
darkcomet
g16
nasload.hopto.org:4990
DC_MUTEX-DN5UT82
-
gencode
ZAEYRPsjDJAM
-
install
false
-
offline_keylogger
true
-
password
ekoflash
-
persistence
false
Signatures
-
Blackshades
Blackshades is a remote access trojan with various capabilities.
-
Blackshades family
-
Blackshades payload 1 IoCs
resource yara_rule behavioral2/memory/3036-37-0x0000000000400000-0x0000000000478000-memory.dmp family_blackshades -
Darkcomet family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 62 3512 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2573923862-3221519550-2669654151-1000\Control Panel\International\Geo\Nation JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe -
Executes dropped EXE 3 IoCs
pid Process 2400 chrome.exe 3716 svchost.exe 3036 chrome.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2573923862-3221519550-2669654151-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Defender = "C:\\Users\\Admin\\AppData\\Roaming\\WinDefender\\windefender.exe" JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2573923862-3221519550-2669654151-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Windows\\windows.exe" chrome.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3384 set thread context of 3716 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 90 PID 2400 set thread context of 3036 2400 chrome.exe 91 -
resource yara_rule behavioral2/memory/3716-18-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-24-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-36-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-31-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-29-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-28-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-26-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-32-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-22-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-42-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-43-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-44-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-45-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-46-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-47-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-48-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-49-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-50-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-51-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-52-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-53-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-54-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-55-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/3716-56-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process 1452 3036 WerFault.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4740 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe Token: SeIncreaseQuotaPrivilege 3716 svchost.exe Token: SeSecurityPrivilege 3716 svchost.exe Token: SeTakeOwnershipPrivilege 3716 svchost.exe Token: SeLoadDriverPrivilege 3716 svchost.exe Token: SeSystemProfilePrivilege 3716 svchost.exe Token: SeSystemtimePrivilege 3716 svchost.exe Token: SeProfSingleProcessPrivilege 3716 svchost.exe Token: SeIncBasePriorityPrivilege 3716 svchost.exe Token: SeCreatePagefilePrivilege 3716 svchost.exe Token: SeBackupPrivilege 3716 svchost.exe Token: SeRestorePrivilege 3716 svchost.exe Token: SeShutdownPrivilege 3716 svchost.exe Token: SeDebugPrivilege 3716 svchost.exe Token: SeSystemEnvironmentPrivilege 3716 svchost.exe Token: SeChangeNotifyPrivilege 3716 svchost.exe Token: SeRemoteShutdownPrivilege 3716 svchost.exe Token: SeUndockPrivilege 3716 svchost.exe Token: SeManageVolumePrivilege 3716 svchost.exe Token: SeImpersonatePrivilege 3716 svchost.exe Token: SeCreateGlobalPrivilege 3716 svchost.exe Token: 33 3716 svchost.exe Token: 34 3716 svchost.exe Token: 35 3716 svchost.exe Token: 36 3716 svchost.exe Token: SeDebugPrivilege 2400 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3716 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3036 chrome.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 3384 wrote to memory of 2400 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 89 PID 3384 wrote to memory of 2400 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 89 PID 3384 wrote to memory of 2400 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 89 PID 3384 wrote to memory of 3716 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 90 PID 3384 wrote to memory of 3716 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 90 PID 3384 wrote to memory of 3716 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 90 PID 3384 wrote to memory of 3716 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 90 PID 3384 wrote to memory of 3716 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 90 PID 3384 wrote to memory of 3716 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 90 PID 3384 wrote to memory of 3716 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 90 PID 3384 wrote to memory of 3716 3384 JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe 90 PID 2400 wrote to memory of 3036 2400 chrome.exe 91 PID 2400 wrote to memory of 3036 2400 chrome.exe 91 PID 2400 wrote to memory of 3036 2400 chrome.exe 91 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 3716 wrote to memory of 4480 3716 svchost.exe 92 PID 2400 wrote to memory of 3036 2400 chrome.exe 91 PID 2400 wrote to memory of 3036 2400 chrome.exe 91 PID 2400 wrote to memory of 3036 2400 chrome.exe 91 PID 2400 wrote to memory of 3036 2400 chrome.exe 91 PID 2400 wrote to memory of 3036 2400 chrome.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b9171682cddd15d71c00c2d4b4609fd0.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\chrome.exeC:\Users\Admin\AppData\Local\Temp\chrome.exe3⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:3036 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3036 -s 124⤵
- Program crash
PID:1452
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:4480
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3036 -ip 30361⤵PID:4008
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xOTUuNDMiIHNoZWxsX3ZlcnNpb249IjEuMy4xOTUuNDMiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NDgyQ0MzMkYtODJCRi00NEJCLTg1QzItQTZCN0VFNkRGRjcwfSIgdXNlcmlkPSJ7MkYyRTg5QTUtMThGRC00QzE0LTg5QzgtNzU4OEQzRjMxQkE2fSIgaW5zdGFsbHNvdXJjZT0ibGltaXRlZCIgcmVxdWVzdGlkPSJ7MTE3NUIyREYtMkI2RC00M0Y1LTlENDgtQjBBMkE3QjY1NjBFfSIgZGVkdXA9ImNyIiBkb21haW5qb2luZWQ9IjAiPjxodyBsb2dpY2FsX2NwdXM9IjIiIHBoeXNtZW1vcnk9IjQiIGRpc2tfdHlwZT0iMiIgc3NlPSIxIiBzc2UyPSIxIiBzc2UzPSIxIiBzc3NlMz0iMSIgc3NlNDE9IjEiIHNzZTQyPSIxIiBhdng9IjEiLz48b3MgcGxhdGZvcm09IndpbiIgdmVyc2lvbj0iMTAuMC4xOTA0MS4xMjg4IiBzcD0iIiBhcmNoPSJ4NjQiIHByb2R1Y3RfdHlwZT0iNDgiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IiIgcHJvZHVjdF9uYW1lPSIiLz48ZXhwIGV0YWc9IiZxdW90O0UreGJBejZZNnNVMTI4OWJTNnFsNFZSTGJramZCVUdUTUpzanJIcjQ0aUk9JnF1b3Q7Ii8-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIxIiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU4MTUiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODE1MzQzMTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI0ODU2MTQzMTgxIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4740
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
641KB
MD549c64108587681117d9db258514b4fa8
SHA1d3070df5a82346136de0398eb24d9c179b1f96e7
SHA256e1d44b5d85855f8fbcfa3dab4f2515b96ca39fd7aa6bdfdaeb98eee7c8819e68
SHA512616bff9aea40266ee4271c2a360cf2d23e28a6a648f944be7450244d2c7d6c2e5c57fef28d5359c4fb4ad375183a973c7f57f62664d65ebed0891489f07a61db
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0