Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
23/02/2025, 10:33
Behavioral task
behavioral1
Sample
JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe
-
Size
283KB
-
MD5
20522ba3d09261e2f424bb0ffa8fdbf0
-
SHA1
bcce2e0f97b04bae367df2d9d46b0171f703157a
-
SHA256
7fe8fab91462f47342d946e396bf1ec613630d3ad0fed3c04c0ad25432601f20
-
SHA512
8694b9af3f9562effc912e4c4a8d3ffc2d92f1999f7955cc3577c1c4f01e0b15b8edeb73f09deb18dd2e49fe3123087c48995481d960d61ef62fd3841c5d5c66
-
SSDEEP
6144:GcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37B:GcW7KEZlPzCy37B
Malware Config
Extracted
darkcomet
HaCkEd
neon714825396.no-ip.biz:1604
neon714825396.no-ip.biz:1605
DC_MUTEX-QCNA4L5
-
InstallPath
Microsoft\Updater.exe
-
gencode
ZKR2TJFjtnXu
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
sv0host.exe
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Updater.exe" JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4276 attrib.exe 4224 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe -
Deletes itself 1 IoCs
pid Process 4288 notepad.exe -
Executes dropped EXE 1 IoCs
pid Process 3996 Updater.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sv0host.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Updater.exe" JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Set value (str) \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sv0host.exe = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Updater.exe" Updater.exe -
resource yara_rule behavioral2/memory/3604-0-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/files/0x0008000000023d1b-7.dat upx behavioral2/memory/3604-65-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-67-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-68-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-69-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-70-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-71-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-72-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-73-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-74-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-75-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-76-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-77-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-78-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-79-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-80-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral2/memory/3996-81-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeSecurityPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeTakeOwnershipPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeLoadDriverPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeSystemProfilePrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeSystemtimePrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeProfSingleProcessPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeIncBasePriorityPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeCreatePagefilePrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeBackupPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeRestorePrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeShutdownPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeDebugPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeSystemEnvironmentPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeChangeNotifyPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeRemoteShutdownPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeUndockPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeManageVolumePrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeImpersonatePrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeCreateGlobalPrivilege 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: 33 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: 34 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: 35 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: 36 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe Token: SeIncreaseQuotaPrivilege 3996 Updater.exe Token: SeSecurityPrivilege 3996 Updater.exe Token: SeTakeOwnershipPrivilege 3996 Updater.exe Token: SeLoadDriverPrivilege 3996 Updater.exe Token: SeSystemProfilePrivilege 3996 Updater.exe Token: SeSystemtimePrivilege 3996 Updater.exe Token: SeProfSingleProcessPrivilege 3996 Updater.exe Token: SeIncBasePriorityPrivilege 3996 Updater.exe Token: SeCreatePagefilePrivilege 3996 Updater.exe Token: SeBackupPrivilege 3996 Updater.exe Token: SeRestorePrivilege 3996 Updater.exe Token: SeShutdownPrivilege 3996 Updater.exe Token: SeDebugPrivilege 3996 Updater.exe Token: SeSystemEnvironmentPrivilege 3996 Updater.exe Token: SeChangeNotifyPrivilege 3996 Updater.exe Token: SeRemoteShutdownPrivilege 3996 Updater.exe Token: SeUndockPrivilege 3996 Updater.exe Token: SeManageVolumePrivilege 3996 Updater.exe Token: SeImpersonatePrivilege 3996 Updater.exe Token: SeCreateGlobalPrivilege 3996 Updater.exe Token: 33 3996 Updater.exe Token: 34 3996 Updater.exe Token: 35 3996 Updater.exe Token: 36 3996 Updater.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3996 Updater.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 3604 wrote to memory of 4736 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 86 PID 3604 wrote to memory of 4736 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 86 PID 3604 wrote to memory of 4736 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 86 PID 3604 wrote to memory of 4168 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 87 PID 3604 wrote to memory of 4168 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 87 PID 3604 wrote to memory of 4168 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 87 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 3604 wrote to memory of 4288 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 89 PID 4736 wrote to memory of 4224 4736 cmd.exe 91 PID 4736 wrote to memory of 4224 4736 cmd.exe 91 PID 4736 wrote to memory of 4224 4736 cmd.exe 91 PID 4168 wrote to memory of 4276 4168 cmd.exe 92 PID 4168 wrote to memory of 4276 4168 cmd.exe 92 PID 4168 wrote to memory of 4276 4168 cmd.exe 92 PID 3604 wrote to memory of 3996 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 93 PID 3604 wrote to memory of 3996 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 93 PID 3604 wrote to memory of 3996 3604 JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe 93 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 PID 3996 wrote to memory of 3720 3996 Updater.exe 94 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4224 attrib.exe 4276 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_20522ba3d09261e2f424bb0ffa8fdbf0.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4224
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4276
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4288
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Updater.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Updater.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:3720
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
283KB
MD520522ba3d09261e2f424bb0ffa8fdbf0
SHA1bcce2e0f97b04bae367df2d9d46b0171f703157a
SHA2567fe8fab91462f47342d946e396bf1ec613630d3ad0fed3c04c0ad25432601f20
SHA5128694b9af3f9562effc912e4c4a8d3ffc2d92f1999f7955cc3577c1c4f01e0b15b8edeb73f09deb18dd2e49fe3123087c48995481d960d61ef62fd3841c5d5c66