Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 18:55
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe
-
Size
1.4MB
-
MD5
931fd2df25c735a9fe6281aca92d154e
-
SHA1
b9cd9f2daa8ed036dfb28a586c7361946db65b49
-
SHA256
fd24ebf0579e4a7913ef3cbf447f761044368083c12d622e111512141f340f0f
-
SHA512
32182cc3a4376507a8c60898d601130e3109ae16fee5aa3ebf6e9d50d0b4e3cd670d2d54c8e627b23a1a8604098d20caefaa255261f9c0494f9216f122389be3
-
SSDEEP
24576:1mv86/nmFmu9FujCXCedRVioC8/77sNLgHu9uwsVx7IRUzJkTTX4JkTTX:1Rwn9pCSWXiU/729uRxPl2c2
Malware Config
Extracted
darkcomet
absolute2011.no-ip.org:1604
DC_MUTEX-H9KARFD
-
gencode
GfqXgvhYAhD-
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate tmp9FDA.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe -
Executes dropped EXE 1 IoCs
pid Process 1404 tmp9FDA.tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1404 set thread context of 5964 1404 tmp9FDA.tmp.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp9FDA.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString tmp9FDA.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier tmp9FDA.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 tmp9FDA.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier tmp9FDA.tmp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier tmp9FDA.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 5116 JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe Token: SeIncreaseQuotaPrivilege 1404 tmp9FDA.tmp.exe Token: SeSecurityPrivilege 1404 tmp9FDA.tmp.exe Token: SeTakeOwnershipPrivilege 1404 tmp9FDA.tmp.exe Token: SeLoadDriverPrivilege 1404 tmp9FDA.tmp.exe Token: SeSystemProfilePrivilege 1404 tmp9FDA.tmp.exe Token: SeSystemtimePrivilege 1404 tmp9FDA.tmp.exe Token: SeProfSingleProcessPrivilege 1404 tmp9FDA.tmp.exe Token: SeIncBasePriorityPrivilege 1404 tmp9FDA.tmp.exe Token: SeCreatePagefilePrivilege 1404 tmp9FDA.tmp.exe Token: SeBackupPrivilege 1404 tmp9FDA.tmp.exe Token: SeRestorePrivilege 1404 tmp9FDA.tmp.exe Token: SeShutdownPrivilege 1404 tmp9FDA.tmp.exe Token: SeDebugPrivilege 1404 tmp9FDA.tmp.exe Token: SeSystemEnvironmentPrivilege 1404 tmp9FDA.tmp.exe Token: SeChangeNotifyPrivilege 1404 tmp9FDA.tmp.exe Token: SeRemoteShutdownPrivilege 1404 tmp9FDA.tmp.exe Token: SeUndockPrivilege 1404 tmp9FDA.tmp.exe Token: SeManageVolumePrivilege 1404 tmp9FDA.tmp.exe Token: SeImpersonatePrivilege 1404 tmp9FDA.tmp.exe Token: SeCreateGlobalPrivilege 1404 tmp9FDA.tmp.exe Token: 33 1404 tmp9FDA.tmp.exe Token: 34 1404 tmp9FDA.tmp.exe Token: 35 1404 tmp9FDA.tmp.exe Token: 36 1404 tmp9FDA.tmp.exe Token: SeIncreaseQuotaPrivilege 5964 explorer.exe Token: SeSecurityPrivilege 5964 explorer.exe Token: SeTakeOwnershipPrivilege 5964 explorer.exe Token: SeLoadDriverPrivilege 5964 explorer.exe Token: SeSystemProfilePrivilege 5964 explorer.exe Token: SeSystemtimePrivilege 5964 explorer.exe Token: SeProfSingleProcessPrivilege 5964 explorer.exe Token: SeIncBasePriorityPrivilege 5964 explorer.exe Token: SeCreatePagefilePrivilege 5964 explorer.exe Token: SeBackupPrivilege 5964 explorer.exe Token: SeRestorePrivilege 5964 explorer.exe Token: SeShutdownPrivilege 5964 explorer.exe Token: SeDebugPrivilege 5964 explorer.exe Token: SeSystemEnvironmentPrivilege 5964 explorer.exe Token: SeChangeNotifyPrivilege 5964 explorer.exe Token: SeRemoteShutdownPrivilege 5964 explorer.exe Token: SeUndockPrivilege 5964 explorer.exe Token: SeManageVolumePrivilege 5964 explorer.exe Token: SeImpersonatePrivilege 5964 explorer.exe Token: SeCreateGlobalPrivilege 5964 explorer.exe Token: 33 5964 explorer.exe Token: 34 5964 explorer.exe Token: 35 5964 explorer.exe Token: 36 5964 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5116 wrote to memory of 1404 5116 JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe 86 PID 5116 wrote to memory of 1404 5116 JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe 86 PID 5116 wrote to memory of 1404 5116 JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe 86 PID 1404 wrote to memory of 5964 1404 tmp9FDA.tmp.exe 90 PID 1404 wrote to memory of 5964 1404 tmp9FDA.tmp.exe 90 PID 1404 wrote to memory of 5964 1404 tmp9FDA.tmp.exe 90 PID 1404 wrote to memory of 5964 1404 tmp9FDA.tmp.exe 90 PID 1404 wrote to memory of 5964 1404 tmp9FDA.tmp.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_931fd2df25c735a9fe6281aca92d154e.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\tmp9FDA.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp9FDA.tmp.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5964
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD54798ffd2ab4c7f0807d2fc12a790b1cf
SHA1b1efebfe3b6638adf2a9fa84f96ac6864733f136
SHA2567685e8909609d9b317d7044fefb1bf646127d6f22cef416ddeb13260b29d8482
SHA51283fd71f51cf15444d8f89f1df3407855b1635396d0f7751ab5235779ed0de4faf0550bce9ef9719f3bca138311a4e579402b26830c9c53663986d643900a89a2