Analysis
-
max time kernel
98s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2025, 19:50
General
-
Target
JaffaCakes118_b8ce1d14c5983543caf2def9c78b5bad.exe
-
Size
1.4MB
-
MD5
b8ce1d14c5983543caf2def9c78b5bad
-
SHA1
7365a3e3decd53671e6bccb7a663bcadb22023ed
-
SHA256
7037f9ea42263f85da3ccd54e16a95a3417a3db1da692672163735b6cad0a2d3
-
SHA512
e5d1b708d5103abe68c05751670aa8356b5c9bc9a0d82a447f73f534f56e7188f90a1066e6aee31e65cd16754b14abbab9fc4a3e2e51da83905c3b9c7e029125
-
SSDEEP
24576:2VHgzHgUNbkqy/hmOT3nbWmJVJFwSddIXvfhqbiaxvRxq9X:wHgzHgUNghpamdZdcBYW
Malware Config
Extracted
darkcomet
Guest16
folces.no-ip.biz:1604
DC_MUTEX-F54S21D
-
gencode
sv8f9ZKX677A
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation JaffaCakes118_b8ce1d14c5983543caf2def9c78b5bad.exe -
Executes dropped EXE 1 IoCs
pid Process 3368 adsdaqeqw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b8ce1d14c5983543caf2def9c78b5bad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language adsdaqeqw.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3368 adsdaqeqw.exe Token: SeSecurityPrivilege 3368 adsdaqeqw.exe Token: SeTakeOwnershipPrivilege 3368 adsdaqeqw.exe Token: SeLoadDriverPrivilege 3368 adsdaqeqw.exe Token: SeSystemProfilePrivilege 3368 adsdaqeqw.exe Token: SeSystemtimePrivilege 3368 adsdaqeqw.exe Token: SeProfSingleProcessPrivilege 3368 adsdaqeqw.exe Token: SeIncBasePriorityPrivilege 3368 adsdaqeqw.exe Token: SeCreatePagefilePrivilege 3368 adsdaqeqw.exe Token: SeBackupPrivilege 3368 adsdaqeqw.exe Token: SeRestorePrivilege 3368 adsdaqeqw.exe Token: SeShutdownPrivilege 3368 adsdaqeqw.exe Token: SeDebugPrivilege 3368 adsdaqeqw.exe Token: SeSystemEnvironmentPrivilege 3368 adsdaqeqw.exe Token: SeChangeNotifyPrivilege 3368 adsdaqeqw.exe Token: SeRemoteShutdownPrivilege 3368 adsdaqeqw.exe Token: SeUndockPrivilege 3368 adsdaqeqw.exe Token: SeManageVolumePrivilege 3368 adsdaqeqw.exe Token: SeImpersonatePrivilege 3368 adsdaqeqw.exe Token: SeCreateGlobalPrivilege 3368 adsdaqeqw.exe Token: 33 3368 adsdaqeqw.exe Token: 34 3368 adsdaqeqw.exe Token: 35 3368 adsdaqeqw.exe Token: 36 3368 adsdaqeqw.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 632 JaffaCakes118_b8ce1d14c5983543caf2def9c78b5bad.exe 3368 adsdaqeqw.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 632 wrote to memory of 3368 632 JaffaCakes118_b8ce1d14c5983543caf2def9c78b5bad.exe 87 PID 632 wrote to memory of 3368 632 JaffaCakes118_b8ce1d14c5983543caf2def9c78b5bad.exe 87 PID 632 wrote to memory of 3368 632 JaffaCakes118_b8ce1d14c5983543caf2def9c78b5bad.exe 87 PID 3368 wrote to memory of 4956 3368 adsdaqeqw.exe 95 PID 3368 wrote to memory of 4956 3368 adsdaqeqw.exe 95 PID 3368 wrote to memory of 4956 3368 adsdaqeqw.exe 95 PID 3368 wrote to memory of 5076 3368 adsdaqeqw.exe 96 PID 3368 wrote to memory of 5076 3368 adsdaqeqw.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b8ce1d14c5983543caf2def9c78b5bad.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b8ce1d14c5983543caf2def9c78b5bad.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Local\Temp\adsdaqeqw.exe"C:\Users\Admin\AppData\Local\Temp\adsdaqeqw.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:4956
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:5076
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
820KB
MD50f7677b8ce7e81ce31423735db5a978d
SHA16d3c4d3e2513bccc7cd7e7e25a69a6e79725f923
SHA25637b13596a549e49ada7696bfa2053b507b7fe7151028973a32bc0a0e099e7dd7
SHA5124fafc7a34b2ce0c508e9fdc7bb95e083f70b308511569a30f48e1e6e13d366a93a48c2fed6ff50e4d10812e84e11f549032ce1c9942b3e73ac08200862773089