Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2025, 21:52
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe
Resource
win11-20250410-en
General
-
Target
JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe
-
Size
1.3MB
-
MD5
bfe78d863289884c1eb72dd4c17ec33b
-
SHA1
e004f1d015a7b3259bf1d412f9a01561d2ddc81c
-
SHA256
ca59df6efbf56fe0a4bdce6782ea7cb03a715e521ee9d1764f03255af0ca1630
-
SHA512
9ce57085c4f95b6e8237ac50bbd4cba78da8f49bc32620e820ec0a4f93725f69609fe00d8b11c0ad82cbf20effed5919a0aa69db62aacb37c565e89bd8bf3d57
-
SSDEEP
24576:aV0tD8gqyAHBXP8zcofDuDd0QSZgYpPVbOQE:+0l8TphkhqyXZvPMQE
Malware Config
Extracted
darkcomet
Opfer
panzaknacka.hopto.org:1337
9DQS7WD
-
InstallPath
MSDCSC\windriver.exe
-
gencode
GXt9PyrYl0Ye
-
install
true
-
offline_keylogger
true
-
password
twitch
-
persistence
false
-
reg_key
windriver
Signatures
-
Darkcomet family
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 25 IoCs
resource yara_rule behavioral1/memory/2440-2-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/2440-3-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/2440-5-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/2440-6-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/2440-7-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/files/0x000200000001e71a-13.dat family_isrstealer behavioral1/memory/2440-28-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/2440-26-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/2440-44-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/2440-43-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/2440-47-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-55-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-56-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-57-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-58-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-59-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-60-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-61-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-62-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-63-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-64-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-65-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-66-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-67-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer behavioral1/memory/4380-68-0x0000000000400000-0x000000000068D000-memory.dmp family_isrstealer -
Isrstealer family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\windriver.exe" JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe -
Detected Nirsoft tools 2 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2520-52-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/2520-53-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2520-52-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/2520-53-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\International\Geo\Nation JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe -
Executes dropped EXE 4 IoCs
pid Process 1576 LEAGUEOFLEGENDS.EXE 2608 LEAGUEOFLEGENDS.EXE 4380 windriver.exe 2520 LEAGUEOFLEGENDS.EXE -
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Wine JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Key opened \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Wine windriver.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts LEAGUEOFLEGENDS.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windriver = "C:\\Windows\\system32\\MSDCSC\\windriver.exe" JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\ JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe File created C:\Windows\SysWOW64\MSDCSC\windriver.exe JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\windriver.exe JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
pid Process 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe 4380 windriver.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1576 set thread context of 2608 1576 LEAGUEOFLEGENDS.EXE 99 PID 1576 set thread context of 2520 1576 LEAGUEOFLEGENDS.EXE 103 -
resource yara_rule behavioral1/memory/2608-27-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2608-32-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2608-25-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2608-22-0x0000000000400000-0x0000000000453000-memory.dmp upx behavioral1/memory/2520-49-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2520-51-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2520-52-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/2520-53-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LEAGUEOFLEGENDS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LEAGUEOFLEGENDS.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windriver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LEAGUEOFLEGENDS.EXE -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe 4380 windriver.exe 4380 windriver.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeSecurityPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeTakeOwnershipPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeLoadDriverPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeSystemProfilePrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeSystemtimePrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeProfSingleProcessPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeIncBasePriorityPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeCreatePagefilePrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeBackupPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeRestorePrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeShutdownPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeDebugPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeSystemEnvironmentPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeChangeNotifyPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeRemoteShutdownPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeUndockPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeManageVolumePrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeImpersonatePrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeCreateGlobalPrivilege 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: 33 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: 34 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: 35 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: 36 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe Token: SeIncreaseQuotaPrivilege 4380 windriver.exe Token: SeSecurityPrivilege 4380 windriver.exe Token: SeTakeOwnershipPrivilege 4380 windriver.exe Token: SeLoadDriverPrivilege 4380 windriver.exe Token: SeSystemProfilePrivilege 4380 windriver.exe Token: SeSystemtimePrivilege 4380 windriver.exe Token: SeProfSingleProcessPrivilege 4380 windriver.exe Token: SeIncBasePriorityPrivilege 4380 windriver.exe Token: SeCreatePagefilePrivilege 4380 windriver.exe Token: SeBackupPrivilege 4380 windriver.exe Token: SeRestorePrivilege 4380 windriver.exe Token: SeShutdownPrivilege 4380 windriver.exe Token: SeDebugPrivilege 4380 windriver.exe Token: SeSystemEnvironmentPrivilege 4380 windriver.exe Token: SeChangeNotifyPrivilege 4380 windriver.exe Token: SeRemoteShutdownPrivilege 4380 windriver.exe Token: SeUndockPrivilege 4380 windriver.exe Token: SeManageVolumePrivilege 4380 windriver.exe Token: SeImpersonatePrivilege 4380 windriver.exe Token: SeCreateGlobalPrivilege 4380 windriver.exe Token: 33 4380 windriver.exe Token: 34 4380 windriver.exe Token: 35 4380 windriver.exe Token: 36 4380 windriver.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1576 LEAGUEOFLEGENDS.EXE 4380 windriver.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2440 wrote to memory of 1576 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe 98 PID 2440 wrote to memory of 1576 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe 98 PID 2440 wrote to memory of 1576 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe 98 PID 1576 wrote to memory of 2608 1576 LEAGUEOFLEGENDS.EXE 99 PID 1576 wrote to memory of 2608 1576 LEAGUEOFLEGENDS.EXE 99 PID 1576 wrote to memory of 2608 1576 LEAGUEOFLEGENDS.EXE 99 PID 1576 wrote to memory of 2608 1576 LEAGUEOFLEGENDS.EXE 99 PID 1576 wrote to memory of 2608 1576 LEAGUEOFLEGENDS.EXE 99 PID 1576 wrote to memory of 2608 1576 LEAGUEOFLEGENDS.EXE 99 PID 1576 wrote to memory of 2608 1576 LEAGUEOFLEGENDS.EXE 99 PID 1576 wrote to memory of 2608 1576 LEAGUEOFLEGENDS.EXE 99 PID 2440 wrote to memory of 4380 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe 100 PID 2440 wrote to memory of 4380 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe 100 PID 2440 wrote to memory of 4380 2440 JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe 100 PID 1576 wrote to memory of 2520 1576 LEAGUEOFLEGENDS.EXE 103 PID 1576 wrote to memory of 2520 1576 LEAGUEOFLEGENDS.EXE 103 PID 1576 wrote to memory of 2520 1576 LEAGUEOFLEGENDS.EXE 103 PID 1576 wrote to memory of 2520 1576 LEAGUEOFLEGENDS.EXE 103 PID 1576 wrote to memory of 2520 1576 LEAGUEOFLEGENDS.EXE 103 PID 1576 wrote to memory of 2520 1576 LEAGUEOFLEGENDS.EXE 103 PID 1576 wrote to memory of 2520 1576 LEAGUEOFLEGENDS.EXE 103 PID 1576 wrote to memory of 2520 1576 LEAGUEOFLEGENDS.EXE 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfe78d863289884c1eb72dd4c17ec33b.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Identifies Wine through registry keys
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\LEAGUEOFLEGENDS.EXE"C:\Users\Admin\AppData\Local\Temp\LEAGUEOFLEGENDS.EXE"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\LEAGUEOFLEGENDS.EXE/scomma "C:\Users\Admin\AppData\Local\Temp\P2gbzKyUF4.ini"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\LEAGUEOFLEGENDS.EXE/scomma "C:\Users\Admin\AppData\Local\Temp\fFqvMSeWeR.ini"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2520
-
-
-
C:\Windows\SysWOW64\MSDCSC\windriver.exe"C:\Windows\system32\MSDCSC\windriver.exe"2⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4380
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\windriver.exe1⤵PID:3912
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260KB
MD54ec3a61c143a4c5e3971b6c8e9f0f4fb
SHA1cf847aef12230444c9e877909b5e77d4b0348def
SHA25661bb703efbb4dec300ab8454483b3e543fe884a080bee473df8900480c3ba098
SHA5129f6c42d920b050c6d3062e2a9b06a8ae6d3166bffe5fa7b953315a2c23770d651104544548bf330728592f03d89eda0af8162a41a37aa8a40a3cac48a82242f5
-
Filesize
5B
MD5d1ea279fb5559c020a1b4137dc4de237
SHA1db6f8988af46b56216a6f0daf95ab8c9bdb57400
SHA256fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba
SHA512720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3
-
Filesize
1.3MB
MD5bfe78d863289884c1eb72dd4c17ec33b
SHA1e004f1d015a7b3259bf1d412f9a01561d2ddc81c
SHA256ca59df6efbf56fe0a4bdce6782ea7cb03a715e521ee9d1764f03255af0ca1630
SHA5129ce57085c4f95b6e8237ac50bbd4cba78da8f49bc32620e820ec0a4f93725f69609fe00d8b11c0ad82cbf20effed5919a0aa69db62aacb37c565e89bd8bf3d57