Analysis
-
max time kernel
149s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
22/02/2025, 19:00
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe
-
Size
724KB
-
MD5
1b9d7f04abc6a3992f08a4c62ed944b3
-
SHA1
4aa6645f26ebd195583f37fb13fe618554eb70d6
-
SHA256
dadfa0bfe4c53fae9768297c502304de283e561d7effcabb120804a9b50c1549
-
SHA512
48417d024c591663b5dd10dcfeabf16325c74a43dd604d99f20ea8f128072661b47e4883133c6618a6865fef68760557a5772ef925c331457c94bd0e4eefdec3
-
SSDEEP
12288:XIKdPItymJ78JYSAEzeOhpiqqFf609uQbSflqjZN7NfXFffa2KqSkTJD:XIePqNgze210EQbSsf91flHD
Malware Config
Extracted
darkcomet
Crypter1
127.0.0.1:95
DC_MUTEX-LN9GR17
-
gencode
vWsjmZp2wpBg
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4980 attrib.exe 3104 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3844 set thread context of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeSecurityPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeTakeOwnershipPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeLoadDriverPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeSystemProfilePrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeSystemtimePrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeProfSingleProcessPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeIncBasePriorityPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeCreatePagefilePrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeBackupPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeRestorePrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeShutdownPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeDebugPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeSystemEnvironmentPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeChangeNotifyPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeRemoteShutdownPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeUndockPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeManageVolumePrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeImpersonatePrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: SeCreateGlobalPrivilege 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: 33 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: 34 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: 35 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe Token: 36 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3844 wrote to memory of 3868 3844 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 87 PID 3868 wrote to memory of 2452 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 88 PID 3868 wrote to memory of 2452 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 88 PID 3868 wrote to memory of 2452 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 88 PID 3868 wrote to memory of 4132 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 89 PID 3868 wrote to memory of 4132 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 89 PID 3868 wrote to memory of 4132 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 89 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 3868 wrote to memory of 2716 3868 JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe 91 PID 2452 wrote to memory of 4980 2452 cmd.exe 93 PID 2452 wrote to memory of 4980 2452 cmd.exe 93 PID 2452 wrote to memory of 4980 2452 cmd.exe 93 PID 4132 wrote to memory of 3104 4132 cmd.exe 94 PID 4132 wrote to memory of 3104 4132 cmd.exe 94 PID 4132 wrote to memory of 3104 4132 cmd.exe 94 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4980 attrib.exe 3104 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1b9d7f04abc6a3992f08a4c62ed944b3.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3104
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-