Analysis
-
max time kernel
149s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 02:44
Behavioral task
behavioral1
Sample
eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe
-
Size
649KB
-
MD5
eeed818f660f7e0065f7552dadf8e267
-
SHA1
703b37ad6671bdbf3398ba94e46c6e7c8970f464
-
SHA256
1fc634dc8146f64b2efbfd70cb5398277d65c8ddd65f121680c0341336cfeb88
-
SHA512
43ab5091f36db824a0d49c9c0eae2407af77a3c811bdae10430aa50e337287e78465315afe797f1b67da3b4691a80cb33b73f6d68a17924d0ee305fa59c79e7d
-
SSDEEP
12288:bk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+F:Q0QRWoJEfg0oChGdJQbjPbNW5tYeP+Gs
Malware Config
Extracted
darkcomet
Server
internetlogger.no-ip.info:8080
DCMIN_MUTEX-4G9M569
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
MsmmgsYgTMoS
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
IMDCSC.exepid process 1732 IMDCSC.exe -
Loads dropped DLL 2 IoCs
Processes:
eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exepid process 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1506706701-1246725540-2219210854-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exeIMDCSC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exeIMDCSC.exedescription pid process Token: SeIncreaseQuotaPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeSecurityPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeSystemtimePrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeBackupPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeRestorePrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeShutdownPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeDebugPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeUndockPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeManageVolumePrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeImpersonatePrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: 33 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: 34 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: 35 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1732 IMDCSC.exe Token: SeSecurityPrivilege 1732 IMDCSC.exe Token: SeTakeOwnershipPrivilege 1732 IMDCSC.exe Token: SeLoadDriverPrivilege 1732 IMDCSC.exe Token: SeSystemProfilePrivilege 1732 IMDCSC.exe Token: SeSystemtimePrivilege 1732 IMDCSC.exe Token: SeProfSingleProcessPrivilege 1732 IMDCSC.exe Token: SeIncBasePriorityPrivilege 1732 IMDCSC.exe Token: SeCreatePagefilePrivilege 1732 IMDCSC.exe Token: SeBackupPrivilege 1732 IMDCSC.exe Token: SeRestorePrivilege 1732 IMDCSC.exe Token: SeShutdownPrivilege 1732 IMDCSC.exe Token: SeDebugPrivilege 1732 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 1732 IMDCSC.exe Token: SeChangeNotifyPrivilege 1732 IMDCSC.exe Token: SeRemoteShutdownPrivilege 1732 IMDCSC.exe Token: SeUndockPrivilege 1732 IMDCSC.exe Token: SeManageVolumePrivilege 1732 IMDCSC.exe Token: SeImpersonatePrivilege 1732 IMDCSC.exe Token: SeCreateGlobalPrivilege 1732 IMDCSC.exe Token: 33 1732 IMDCSC.exe Token: 34 1732 IMDCSC.exe Token: 35 1732 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
IMDCSC.exepid process 1732 IMDCSC.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exedescription pid process target process PID 1092 wrote to memory of 1732 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe IMDCSC.exe PID 1092 wrote to memory of 1732 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe IMDCSC.exe PID 1092 wrote to memory of 1732 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe IMDCSC.exe PID 1092 wrote to memory of 1732 1092 eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eeed818f660f7e0065f7552dadf8e267_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1732
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649KB
MD5eeed818f660f7e0065f7552dadf8e267
SHA1703b37ad6671bdbf3398ba94e46c6e7c8970f464
SHA2561fc634dc8146f64b2efbfd70cb5398277d65c8ddd65f121680c0341336cfeb88
SHA51243ab5091f36db824a0d49c9c0eae2407af77a3c811bdae10430aa50e337287e78465315afe797f1b67da3b4691a80cb33b73f6d68a17924d0ee305fa59c79e7d