Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
11/02/2025, 18:56
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe
Resource
win10v2004-20250211-en
General
-
Target
JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe
-
Size
761KB
-
MD5
e9540a6b7aa07d6864a9cb3a9eadf8ea
-
SHA1
699f823bef6dee5813e823a5195ca934e7c36d9f
-
SHA256
00e3652fcead3ba3754dcf185baf36809af35bb3718010e8738f147d0c7e3200
-
SHA512
773c9785cc8773e3bb68b74433a86f7ba61066ba59fb4e2d314cf3ba95aad00d4445f0b7eba64fdee94b37bc271b842f869cd2b120a10802f8b17d964dc6def6
-
SSDEEP
12288:GGRpIMooNsSLPm+rORIw1213qJla+q5LlM2vc3CaOy3M6cSFJnZ94tu2fR5S2a1u:GGzIhSLdrORIw12pqva+q5Zvvc3ClyXp
Malware Config
Extracted
darkcomet
PolarX Crypt. <3
googler.3utilities.com:1604
DC_MUTEX-DB2CEFR
-
gencode
MAc34BCdw8za
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 1 IoCs
pid Process 116 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSE = "C:\\Users\\Admin\\AppData\\Local\\Temp\\javaw.exe" JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2672 set thread context of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 116 svchost.exe Token: SeSecurityPrivilege 116 svchost.exe Token: SeTakeOwnershipPrivilege 116 svchost.exe Token: SeLoadDriverPrivilege 116 svchost.exe Token: SeSystemProfilePrivilege 116 svchost.exe Token: SeSystemtimePrivilege 116 svchost.exe Token: SeProfSingleProcessPrivilege 116 svchost.exe Token: SeIncBasePriorityPrivilege 116 svchost.exe Token: SeCreatePagefilePrivilege 116 svchost.exe Token: SeBackupPrivilege 116 svchost.exe Token: SeRestorePrivilege 116 svchost.exe Token: SeShutdownPrivilege 116 svchost.exe Token: SeDebugPrivilege 116 svchost.exe Token: SeSystemEnvironmentPrivilege 116 svchost.exe Token: SeChangeNotifyPrivilege 116 svchost.exe Token: SeRemoteShutdownPrivilege 116 svchost.exe Token: SeUndockPrivilege 116 svchost.exe Token: SeManageVolumePrivilege 116 svchost.exe Token: SeImpersonatePrivilege 116 svchost.exe Token: SeCreateGlobalPrivilege 116 svchost.exe Token: 33 116 svchost.exe Token: 34 116 svchost.exe Token: 35 116 svchost.exe Token: 36 116 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 116 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86 PID 2672 wrote to memory of 116 2672 JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e9540a6b7aa07d6864a9cb3a9eadf8ea.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:116
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD52b9482eb5d3af71029277e18f6c656c0
SHA1d594dc39c6e5f8fbd145d8970e096dc1d9b4a7f1
SHA2561be7a63415f03400065f2beb2ca991c8b0b914bd41310cf9dd93c5e1fc0ed072
SHA51246abaf2e57e498dd60352f76b484825eff7ebdd89cf512ba046d229d5d24a34e5f67c48a1d59551e0b49603a1ffee2ffbc124eef0042ddf3fe7fae423b4af0a8