Analysis
-
max time kernel
104s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2025, 22:35
Behavioral task
behavioral1
Sample
JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe
Resource
win10v2004-20250410-en
General
-
Target
JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe
-
Size
1.6MB
-
MD5
c00d926b10ad42ff26efe51757c9c82b
-
SHA1
0ad155a77754dc180690f6f53c166d50e7ebfe8f
-
SHA256
6f6703cd07e74933c1218398be6766a6f1ff996ed19774104bb14653d86bffc8
-
SHA512
e5cdce480e7b4b411959a7c44effa8c78f22be7ee433863c18e243a57907c0a68dd95960e8437f8c7aa9081b3430fd3a8453e58f4700c55a187ff34f3fd53388
-
SSDEEP
49152:fRMIu+CNVXuj0qXPqXTSCNVXuj0qXPqXTC:SIudOjbPqjpOjbPqjC
Malware Config
Extracted
darkcomet
Guest16
mohamedmmk.zapto.org:81
DC_MUTEX-CYTDPA6
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
FDueZ9vjN�o6
-
install
false
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Executes dropped EXE 3 IoCs
pid Process 768 1.exe 1312 2.exe 5084 1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 1.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5064 2180 WerFault.exe 92 -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/3948-25-0x0000000000400000-0x00000000004C2000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 768 set thread context of 5084 768 1.exe 88 PID 5084 set thread context of 2764 5084 1.exe 90 PID 2764 set thread context of 2180 2764 iexplore.exe 92 -
resource yara_rule behavioral1/memory/3948-0-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral1/memory/3948-25-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5084 1.exe Token: SeSecurityPrivilege 5084 1.exe Token: SeTakeOwnershipPrivilege 5084 1.exe Token: SeLoadDriverPrivilege 5084 1.exe Token: SeSystemProfilePrivilege 5084 1.exe Token: SeSystemtimePrivilege 5084 1.exe Token: SeProfSingleProcessPrivilege 5084 1.exe Token: SeIncBasePriorityPrivilege 5084 1.exe Token: SeCreatePagefilePrivilege 5084 1.exe Token: SeBackupPrivilege 5084 1.exe Token: SeRestorePrivilege 5084 1.exe Token: SeShutdownPrivilege 5084 1.exe Token: SeDebugPrivilege 5084 1.exe Token: SeSystemEnvironmentPrivilege 5084 1.exe Token: SeChangeNotifyPrivilege 5084 1.exe Token: SeRemoteShutdownPrivilege 5084 1.exe Token: SeUndockPrivilege 5084 1.exe Token: SeManageVolumePrivilege 5084 1.exe Token: SeImpersonatePrivilege 5084 1.exe Token: SeCreateGlobalPrivilege 5084 1.exe Token: 33 5084 1.exe Token: 34 5084 1.exe Token: 35 5084 1.exe Token: 36 5084 1.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 3948 wrote to memory of 768 3948 JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe 86 PID 3948 wrote to memory of 768 3948 JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe 86 PID 3948 wrote to memory of 768 3948 JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe 86 PID 3948 wrote to memory of 1312 3948 JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe 87 PID 3948 wrote to memory of 1312 3948 JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe 87 PID 3948 wrote to memory of 1312 3948 JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe 87 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 768 wrote to memory of 5084 768 1.exe 88 PID 5084 wrote to memory of 2764 5084 1.exe 90 PID 5084 wrote to memory of 2764 5084 1.exe 90 PID 5084 wrote to memory of 2764 5084 1.exe 90 PID 5084 wrote to memory of 2764 5084 1.exe 90 PID 5084 wrote to memory of 2764 5084 1.exe 90 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92 PID 2764 wrote to memory of 2180 2764 iexplore.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c00d926b10ad42ff26efe51757c9c82b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Users\Admin\AppData\Local\Temp\1.exeC:\Users\Admin\AppData\Local\Temp/1.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Users\Admin\AppData\Local\Temp\1.exeC:\Users\Admin\AppData\Local\Temp\1.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2180 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2180 -s 4046⤵
- Program crash
PID:5064
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2.exeC:\Users\Admin\AppData\Local\Temp/2.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe1⤵PID:2800
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2180 -ip 21801⤵PID:5128
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD595c31953ea9b673b0b03ffbe4300506f
SHA154c7634c347caf36a85f64d9f0256cdb15b61449
SHA2565329a0e4f917e95c68a451305a45b916f0db8df825f3fee5d735bc30c8317ba6
SHA5120386dcd10cc26afd7c64bf304ffcf0760b587851c094baed9cab8da6a29a70a185161d9ad9d3cc1ac320341261a2fe34e6f282f5bb830e34796c1609568d1114