Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe
-
Size
821KB
-
MD5
c80c76f303ecda2a75c7719539987692
-
SHA1
172f56e99ae2428dc12f72ed085f3fdc8d361368
-
SHA256
042b817574858b81ea5b48845ac43d5b6b2ea22505510578fcd3da19d89eb6f8
-
SHA512
8e1ad1f010a3df7cfd47c6d19072fb550cbaf5a8ca9bbef6c5e060650e97507c0cee710a660f45a1e036f54151d2d4f9b34400a373f9a0dda0bc62577d55596e
-
SSDEEP
12288:q+/NvNnSbiTldkLjiLAd5FqQ5kIVeHKOTYIfm2jzeWeJnc:q+/NlnWiTldNUdfqyr2K8tCjN
Malware Config
Extracted
darkcomet
YES
zchau.no-ip.biz:1604
DC_MUTEX-VY9JREP
-
gencode
6hJTqKYeY6qG
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CTGKjX = "C:\\Users\\Admin\\AppData\\Roaming\\crss\\DwPMjF.exe" c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3432 set thread context of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\AppData\Roaming\crss\DwPMjF.exe:ZONE.identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\crss\DwPMjF.exe:ZONE.identifier cmd.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeSecurityPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeSystemtimePrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeBackupPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeRestorePrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeShutdownPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeDebugPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeUndockPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeManageVolumePrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeImpersonatePrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: 33 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: 34 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: 35 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe Token: 36 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3356 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 3356 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 85 PID 3432 wrote to memory of 1164 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 86 PID 3432 wrote to memory of 1164 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 86 PID 3432 wrote to memory of 1164 3432 c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Users\Admin\AppData\Local\Temp\c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c80c76f303ecda2a75c7719539987692_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3356
-
-
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- System Location Discovery: System Language Discovery
- NTFS ADS
PID:1164
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
27B
MD5130a75a932a2fe57bfea6a65b88da8f6
SHA1b66d7530d150d45c0a390bb3c2cd4ca4fc404d1c
SHA256f2b79cae559d6772afc1c2ed9468988178f8b6833d5028a15dea73ce47d0196e
SHA5126cd147c6f3af95803b7b0898e97ec2ed374c1f56a487b50e3d22003a67cec26a6fa12a3920b1b5624bde156f9601469ae3c7b7354fa8cf37be76c84121767eed