Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
19/02/2025, 23:26
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe
-
Size
731KB
-
MD5
08509d5612f088c46f1d859cb965c7df
-
SHA1
d3c0849e58909685e377fb52a5b4e3fcf15f0c00
-
SHA256
91dc2eb012af0b120110734c63171424e2ded01c5ed48e887631f9cad92cc5e8
-
SHA512
b89b6e1c75e3e140311d7e58d265e93dedf8ca414822dab4c4eb7282c8b08b507e0cc0b2db767b566b0ef9e5e9809722e43cd0dd9c72ecfc98d5b98acb3233c3
-
SSDEEP
12288:jaUWjsRbTquJjwdjk4hSODKvN4VObb/ic7cmPA/QCa+Bz+Y8ZeHzbrJfIj3:jaUkCKuJUFk4MOSoO3/r4EA/QCa2+Ncw
Malware Config
Extracted
darkcomet
Guest16_min
jomomma259.no-ip.biz:1604
DCMIN_MUTEX-F2XLQ97
-
gencode
Epelgu6xgBYa
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Control Panel\International\Geo\Nation JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe -
Executes dropped EXE 2 IoCs
pid Process 1904 winini.exe 2880 cvtres.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Live = "C:\\Users\\Admin\\AppData\\winini.exe" winini.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1904 set thread context of 2880 1904 winini.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winini.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1904 winini.exe 1904 winini.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2544 JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe Token: SeRestorePrivilege 3744 dw20.exe Token: SeBackupPrivilege 3744 dw20.exe Token: SeBackupPrivilege 3744 dw20.exe Token: SeBackupPrivilege 3744 dw20.exe Token: SeDebugPrivilege 1904 winini.exe Token: SeIncreaseQuotaPrivilege 2880 cvtres.exe Token: SeSecurityPrivilege 2880 cvtres.exe Token: SeTakeOwnershipPrivilege 2880 cvtres.exe Token: SeLoadDriverPrivilege 2880 cvtres.exe Token: SeSystemProfilePrivilege 2880 cvtres.exe Token: SeSystemtimePrivilege 2880 cvtres.exe Token: SeProfSingleProcessPrivilege 2880 cvtres.exe Token: SeIncBasePriorityPrivilege 2880 cvtres.exe Token: SeCreatePagefilePrivilege 2880 cvtres.exe Token: SeBackupPrivilege 2880 cvtres.exe Token: SeRestorePrivilege 2880 cvtres.exe Token: SeShutdownPrivilege 2880 cvtres.exe Token: SeDebugPrivilege 2880 cvtres.exe Token: SeSystemEnvironmentPrivilege 2880 cvtres.exe Token: SeChangeNotifyPrivilege 2880 cvtres.exe Token: SeRemoteShutdownPrivilege 2880 cvtres.exe Token: SeUndockPrivilege 2880 cvtres.exe Token: SeManageVolumePrivilege 2880 cvtres.exe Token: SeImpersonatePrivilege 2880 cvtres.exe Token: SeCreateGlobalPrivilege 2880 cvtres.exe Token: 33 2880 cvtres.exe Token: 34 2880 cvtres.exe Token: 35 2880 cvtres.exe Token: 36 2880 cvtres.exe Token: SeDebugPrivilege 1904 winini.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2880 cvtres.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2544 wrote to memory of 1904 2544 JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe 88 PID 2544 wrote to memory of 1904 2544 JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe 88 PID 2544 wrote to memory of 1904 2544 JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe 88 PID 2544 wrote to memory of 3744 2544 JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe 89 PID 2544 wrote to memory of 3744 2544 JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe 89 PID 2544 wrote to memory of 3744 2544 JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe 89 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90 PID 1904 wrote to memory of 2880 1904 winini.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08509d5612f088c46f1d859cb965c7df.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\winini.exe"C:\Users\Admin\AppData\winini.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\cvtres.exeC:\Users\Admin\AppData\\\cvtres.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2880
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 15802⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
461KB
MD5e268b1b41e3c7ed18ce0fd5b5e40255b
SHA115f086b8f935c0c46b41a768a6017df3b5240065
SHA25604ca62aed311569b72e43784df0113ee6d4b10fc933bc86b8b6f2c174fcc635c
SHA512975cc9efcc2a98d486251ab5ed58898dd9cac65d2ea1e73f2cb49cd79ec2e83983f3fe067167c2130d58262c21cb0c0dca64ee8c85ab4c119296b41ae2116d8b