Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
16/03/2025, 21:31
Behavioral task
behavioral1
Sample
JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe
Resource
win7-20250207-en
General
-
Target
JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe
-
Size
1.3MB
-
MD5
7bc66c63958fc10688b8f23c108680a1
-
SHA1
65d71a5d82aa5a62a9bb0317ce9c07b123862f82
-
SHA256
7382bab7d701e49526666ab7e32ba1e10a93f1a71ca98314ec3db8878674a092
-
SHA512
bd2149bb69cbdb276d8a11f983a7f5bc1dccc30d5c6cd42af0f98d1bf856d28ac134459f50c2950ba0cb055c5bf2cc779553374b31307b9e9a537b8b946a57ca
-
SSDEEP
24576:E////crXNSAoqo4vQPyagXNSAoqo4vQP9OA4aWNn/m09fKIaaBEtWq3A1Ov8Jgbb:tbgEjyITimXw
Malware Config
Extracted
darkcomet
Guest16
86.76.24.22:1604
DC_MUTEX-F54S21D
-
gencode
ALGqJhQDPi9d
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe -
Executes dropped EXE 3 IoCs
pid Process 2880 cvR7eY.exe 4536 mcduLT.exe 2432 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSE = "C:\\Users\\Admin\\AppData\\Local\\Temp\\javaw.exe" cvR7eY.exe Set value (str) \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSE = "C:\\Users\\Admin\\AppData\\Local\\Temp\\javaw.exe" mcduLT.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 6128 set thread context of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvR7eY.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mcduLT.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe Token: SeIncreaseQuotaPrivilege 2432 svchost.exe Token: SeSecurityPrivilege 2432 svchost.exe Token: SeTakeOwnershipPrivilege 2432 svchost.exe Token: SeLoadDriverPrivilege 2432 svchost.exe Token: SeSystemProfilePrivilege 2432 svchost.exe Token: SeSystemtimePrivilege 2432 svchost.exe Token: SeProfSingleProcessPrivilege 2432 svchost.exe Token: SeIncBasePriorityPrivilege 2432 svchost.exe Token: SeCreatePagefilePrivilege 2432 svchost.exe Token: SeBackupPrivilege 2432 svchost.exe Token: SeRestorePrivilege 2432 svchost.exe Token: SeShutdownPrivilege 2432 svchost.exe Token: SeDebugPrivilege 2432 svchost.exe Token: SeSystemEnvironmentPrivilege 2432 svchost.exe Token: SeChangeNotifyPrivilege 2432 svchost.exe Token: SeRemoteShutdownPrivilege 2432 svchost.exe Token: SeUndockPrivilege 2432 svchost.exe Token: SeManageVolumePrivilege 2432 svchost.exe Token: SeImpersonatePrivilege 2432 svchost.exe Token: SeCreateGlobalPrivilege 2432 svchost.exe Token: 33 2432 svchost.exe Token: 34 2432 svchost.exe Token: 35 2432 svchost.exe Token: 36 2432 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2432 svchost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 6128 wrote to memory of 2840 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 86 PID 6128 wrote to memory of 2840 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 86 PID 6128 wrote to memory of 2840 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 86 PID 2840 wrote to memory of 2440 2840 csc.exe 89 PID 2840 wrote to memory of 2440 2840 csc.exe 89 PID 2840 wrote to memory of 2440 2840 csc.exe 89 PID 6128 wrote to memory of 2880 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 92 PID 6128 wrote to memory of 2880 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 92 PID 6128 wrote to memory of 2880 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 92 PID 6128 wrote to memory of 4460 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 93 PID 6128 wrote to memory of 4460 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 93 PID 6128 wrote to memory of 4460 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 93 PID 4460 wrote to memory of 4528 4460 csc.exe 95 PID 4460 wrote to memory of 4528 4460 csc.exe 95 PID 4460 wrote to memory of 4528 4460 csc.exe 95 PID 6128 wrote to memory of 4536 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 96 PID 6128 wrote to memory of 4536 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 96 PID 6128 wrote to memory of 4536 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 96 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97 PID 6128 wrote to memory of 2432 6128 JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7bc66c63958fc10688b8f23c108680a1.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z_plnnjc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8638.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC8637.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2440
-
-
-
C:\Users\Admin\AppData\Local\Temp\cvR7eY.exe"C:\Users\Admin\AppData\Local\Temp\cvR7eY.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yd3yqw7g.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES89A3.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC89A2.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:4528
-
-
-
C:\Users\Admin\AppData\Local\Temp\mcduLT.exe"C:\Users\Admin\AppData\Local\Temp\mcduLT.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4536
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bbd05b39a2070cceb4925fd513a9c9c0
SHA1e3eb8558b9659ef3fe879136b1943d5ba1de6204
SHA25623a3ce92603f7513854078916ba4899fc6edd08b05336fdf40f83f63913792e2
SHA5128fd42dd417afb80ee17bb409c59eb21126b4a3b8635f252868b9a190a21d8652f300f852cfbf9ccd829d8f204d2fce100995bcd62b9d18e63668ea221403af8d
-
Filesize
1KB
MD56ec48cbe7cdd52b4a56b1e43be99cb9b
SHA17d1db4f08815ef6826f58bf0ca8292e9e85367ef
SHA256d96b7627956461b47bd0c8d5e4ddd728fee97d409bbd769ec6a0cc721ce93609
SHA512179a7ed0cc58229ec3493599adda42fed9af0ce9c3a53dd74bde98c63714fb58509f2216c8e8e5caf27192a183d37894219219d0beeb35c39819b1081215971a
-
Filesize
4KB
MD57e0c661702468e7f8cdb0a81a2dfc96e
SHA1ae9233e4367974ddf0eeb06b5ad9b5e711ea2fc6
SHA256e403c1054f41b45802f8d7bb0fee66616f36bcde226f26a8d8f7c61d39350ef7
SHA512ebbeb07354ae452488e5ecfa20c19efcdc7c09781121ea0c80963af6e3aceb225c72e0f18867b2b0b71458b3a5c7bcadd13cb3b9f61d8206082b6e9ae0ea9018
-
Filesize
4KB
MD5ffccef10057b913c4b9db0fe4deb90f7
SHA1e58f58af222b48d772754514c15c8301ccdfeeb9
SHA25627b4a6185c5126830c121f091fc2eb30050547a6e48d407a5e665dff20fe279d
SHA512e0b867cde18be62987d345d34622377fc625767ed0c73d402883c795fef2bc170e8fc61361a398d23b0e0480fdbb8fbd6908d3111da932e2e7948a7bd7e9a7c9
-
Filesize
34KB
MD5e118330b4629b12368d91b9df6488be0
SHA1ce90218c7e3b90df2a3409ec253048bb6472c2fd
SHA2563a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9
SHA512ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0
-
Filesize
644B
MD5d81fe0f51bb82031f14ff3f5733d833b
SHA142398860ceec10b46200bb803427b7e916969094
SHA256645384831b92d89bd98e496f940fc887502c74ebaa8942c86573106fa3206786
SHA5127c097b3cb42ce4db4b5f9e8e68da0b96de7f1246cb299edc2b46eafd0b872ad5a79e3b7c391646bbd8ecc812026287a45da9bc46d8069c5515f7189fea458a25
-
Filesize
644B
MD5b11f76209c1d65ededfbbd6f28a435ae
SHA124e017f6b863a665c202ece1494aed1c7f9c3356
SHA25698aea6a325a28b38882e9e70640a1246cc3b5ea79ed8acc1e5c11670a4f4e10f
SHA512f516e364682eae90757922cdd6913d28cd753cde47eb2f31d38bb909b8e56276fc27f12337f1c449b4b869f4f07d79efd79d1d879b06ff99e75643f9bf020d7d
-
Filesize
1KB
MD59ac2e3a8e6fb67b1ed3366f00d9d4e4f
SHA113871797a0cc50b05cff748815f2995a4bdca9e0
SHA256551e346591ba5f8c361409b835efd2f7a8651cfb5af1470a2ffe731e9e92fb85
SHA51221ef7cab6d1b4213e2e501f5eb9db60db331bebbf2728e5e858a235387accf0bf7b31b323c7a7d56d61375012d4d4965d85a95e23f97445c471a975471483707
-
Filesize
259B
MD506943a97352a97fa1f60f1dbec56d10c
SHA194385be1c4fae405f0e381505e1bf460ac4eeeb9
SHA2562bbe9810cd30cc57d64387904b4903dd122472f736c7ad1c9161ac6f33c88a88
SHA5122becdab749625ca01f2994c6db4f8dd4b5d3d2a876db30d36713227aed14d5d1c81dbd75d9d645a5d747bc2917de0deed3ccff227ac4e4ed17e03fa19ab41af3
-
Filesize
1KB
MD502f61452684e4accf4f9e5148e212f7b
SHA160d26319040c40978e1f7fe9ccf9630e571c293e
SHA256ee9db934c7140a05a7a30dd29b2f08395b827610101253d1583a4617c648941f
SHA5125a37de0f1d68725d81bd52d92de992e47feee65ca447a9eeb6c93e1fe04b5816be08a4434f29d0d2e7c3f3cbfcd9e91e4cdb60109d4076c9be50fbe83102ed53
-
Filesize
259B
MD57b15440f54b2e63b977386a53ceb8968
SHA1158fec16ad87db7b848bdb977204df412cbc0b75
SHA25663f97cae0e285f85446ee21a8559c14a72ab4185cbd23bfc3cc90dfdaed488ee
SHA512acdd20680928619de3957cfdd359175575fc339768b083dbd7ba74200c1af020d04c59755177b09a01a056dbcab712039a1261908564175a414c8a6d4acc05cd