Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 23:49
Static task
static1
Behavioral task
behavioral1
Sample
155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe
-
Size
1.3MB
-
MD5
155c15fa44f501df0e5cf64a40dda8b7
-
SHA1
98b748c9a27d7da0e803035dcfb6e8425cd006c7
-
SHA256
578eb32648c415f048d0a357ec5aba580ee14292ce77cc143fbbd9bca9f22b47
-
SHA512
b69eaef73dd1e1fea43d53197dfab70d3a672885d07547579d2f929978d0ed288b59e0b5af39396ee06e913589a72dab7302d114541353a2e964f4d09b46bbe8
-
SSDEEP
24576:SDRfULfyBlOI29Pb7OGPOjv7URO0lfIlmwMRvPlmKEYlmIQMRSNWK4YC:SVklgzpmwMJK7C
Malware Config
Extracted
darkcomet
Guest16_min
127.0.0.1:100
DCMIN_MUTEX-FDQ0K24
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
T7ltFxUeoHFm
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Crypted.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" Crypted.exe -
Executes dropped EXE 2 IoCs
Processes:
Crypted.exeIMDCSC.exepid process 2792 Crypted.exe 2804 IMDCSC.exe -
Loads dropped DLL 4 IoCs
Processes:
155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exeCrypted.exepid process 764 155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe 764 155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe 2792 Crypted.exe 2792 Crypted.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Crypted.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" Crypted.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exeCrypted.exeIMDCSC.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
Crypted.exeIMDCSC.exedescription pid process Token: SeIncreaseQuotaPrivilege 2792 Crypted.exe Token: SeSecurityPrivilege 2792 Crypted.exe Token: SeTakeOwnershipPrivilege 2792 Crypted.exe Token: SeLoadDriverPrivilege 2792 Crypted.exe Token: SeSystemProfilePrivilege 2792 Crypted.exe Token: SeSystemtimePrivilege 2792 Crypted.exe Token: SeProfSingleProcessPrivilege 2792 Crypted.exe Token: SeIncBasePriorityPrivilege 2792 Crypted.exe Token: SeCreatePagefilePrivilege 2792 Crypted.exe Token: SeBackupPrivilege 2792 Crypted.exe Token: SeRestorePrivilege 2792 Crypted.exe Token: SeShutdownPrivilege 2792 Crypted.exe Token: SeDebugPrivilege 2792 Crypted.exe Token: SeSystemEnvironmentPrivilege 2792 Crypted.exe Token: SeChangeNotifyPrivilege 2792 Crypted.exe Token: SeRemoteShutdownPrivilege 2792 Crypted.exe Token: SeUndockPrivilege 2792 Crypted.exe Token: SeManageVolumePrivilege 2792 Crypted.exe Token: SeImpersonatePrivilege 2792 Crypted.exe Token: SeCreateGlobalPrivilege 2792 Crypted.exe Token: 33 2792 Crypted.exe Token: 34 2792 Crypted.exe Token: 35 2792 Crypted.exe Token: SeIncreaseQuotaPrivilege 2804 IMDCSC.exe Token: SeSecurityPrivilege 2804 IMDCSC.exe Token: SeTakeOwnershipPrivilege 2804 IMDCSC.exe Token: SeLoadDriverPrivilege 2804 IMDCSC.exe Token: SeSystemProfilePrivilege 2804 IMDCSC.exe Token: SeSystemtimePrivilege 2804 IMDCSC.exe Token: SeProfSingleProcessPrivilege 2804 IMDCSC.exe Token: SeIncBasePriorityPrivilege 2804 IMDCSC.exe Token: SeCreatePagefilePrivilege 2804 IMDCSC.exe Token: SeBackupPrivilege 2804 IMDCSC.exe Token: SeRestorePrivilege 2804 IMDCSC.exe Token: SeShutdownPrivilege 2804 IMDCSC.exe Token: SeDebugPrivilege 2804 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 2804 IMDCSC.exe Token: SeChangeNotifyPrivilege 2804 IMDCSC.exe Token: SeRemoteShutdownPrivilege 2804 IMDCSC.exe Token: SeUndockPrivilege 2804 IMDCSC.exe Token: SeManageVolumePrivilege 2804 IMDCSC.exe Token: SeImpersonatePrivilege 2804 IMDCSC.exe Token: SeCreateGlobalPrivilege 2804 IMDCSC.exe Token: 33 2804 IMDCSC.exe Token: 34 2804 IMDCSC.exe Token: 35 2804 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
IMDCSC.exepid process 2804 IMDCSC.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exeCrypted.exedescription pid process target process PID 764 wrote to memory of 2792 764 155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe Crypted.exe PID 764 wrote to memory of 2792 764 155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe Crypted.exe PID 764 wrote to memory of 2792 764 155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe Crypted.exe PID 764 wrote to memory of 2792 764 155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe Crypted.exe PID 2792 wrote to memory of 2804 2792 Crypted.exe IMDCSC.exe PID 2792 wrote to memory of 2804 2792 Crypted.exe IMDCSC.exe PID 2792 wrote to memory of 2804 2792 Crypted.exe IMDCSC.exe PID 2792 wrote to memory of 2804 2792 Crypted.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\155c15fa44f501df0e5cf64a40dda8b7_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD547b1ec13ad50ecbc1a2cb0395d27d57e
SHA1831db81b1cbcd26e9298e184773689b7bd15190e
SHA25629a29fc4451db81334507c3f350e663cd74134e722da3503c0a92d44f650f0d2
SHA5120ee800239fd24b00dd91515a2cdbaa28e718b12bc0839879174167f7d1c9d83a11c60015bdb63e656e0c255016efaca91b2a45d636e2632b6d6149d667a036a1