Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 18:40
Behavioral task
behavioral1
Sample
JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe
-
Size
662KB
-
MD5
924fbcbd59c17edda2beb2c3cb6b4984
-
SHA1
802fcab3a7296b5300cba4a32a1d5d4fb15e4ebb
-
SHA256
21862f20df507bcece9fdb0e697acefd086a63c0e4fb43016acf01ef72d8d1c1
-
SHA512
13ef8d694e10d704d515f6ba3ce3aa9d4578a5951369839a7e64de5605337b40c11e99847ac413e5d6278d47a1b321ca41a75245cf5457eee574e99989ace9b4
-
SSDEEP
12288:M3OpvNW4a76S/Ddon/m09bbYlIaaMcE2YGhq3vo1RnfAvIESJgoE26yc/Rc:aOA4aWNn/m09fKIaaBEtWq3A1Ov8JgbO
Malware Config
Extracted
darkcomet
Guest16
pacemaker.no-ip.biz:1258
pacemaker.no-ip.biz:82
192.168.1.101:82
192.168.1.101:1258
DC_MUTEX-FGWXJRC
-
gencode
oUu0C51dRXvo
-
install
false
-
offline_keylogger
true
-
password
illuminati
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 5392 attrib.exe 344 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeSecurityPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeTakeOwnershipPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeLoadDriverPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeSystemProfilePrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeSystemtimePrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeProfSingleProcessPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeIncBasePriorityPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeCreatePagefilePrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeBackupPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeRestorePrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeShutdownPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeDebugPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeSystemEnvironmentPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeChangeNotifyPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeRemoteShutdownPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeUndockPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeManageVolumePrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeImpersonatePrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: SeCreateGlobalPrivilege 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: 33 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: 34 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: 35 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe Token: 36 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2216 wrote to memory of 316 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 87 PID 2216 wrote to memory of 316 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 87 PID 2216 wrote to memory of 316 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 87 PID 2216 wrote to memory of 1880 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 89 PID 2216 wrote to memory of 1880 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 89 PID 2216 wrote to memory of 1880 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 89 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 2216 wrote to memory of 5108 2216 JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe 90 PID 316 wrote to memory of 5392 316 cmd.exe 92 PID 316 wrote to memory of 5392 316 cmd.exe 92 PID 316 wrote to memory of 5392 316 cmd.exe 92 PID 1880 wrote to memory of 344 1880 cmd.exe 93 PID 1880 wrote to memory of 344 1880 cmd.exe 93 PID 1880 wrote to memory of 344 1880 cmd.exe 93 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5392 attrib.exe 344 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_924fbcbd59c17edda2beb2c3cb6b4984.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5392
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:344
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:5108
-