Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
845b6ee63a9152cb8643b92a3ae90af9
-
SHA1
083e3c8909a8b9ae7c8a2c8a863e2b946552d713
-
SHA256
e4f036226324c182632a98380492bb27763ff6cdd9fb0d245f192466b0e7e843
-
SHA512
6581b7817354bebbf66f43bdfddec67c9509e60ae25d0cffdc4d5e887edf9605832c8d6e495aeb48a62973781d5daae24c8057fcfb8864d4d9eaf0d0543293e5
-
SSDEEP
12288:NVYOQyD2jIzt+cpUlnKFP8xMz1Tv5G9GHZK/wgbrtMuWsL2tEFa1g9w3ppvD0tY1:4WMKUav5QbaCPUItj1uaQp6m
Malware Config
Extracted
darkcomet
Guest16_min
xoman.no-ip.org:1604
DCMIN_MUTEX-ALKG91K
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
CrUq1cZTXVCH
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\DCSCMIN\\IMDCSC.exe" vbc.exe -
Executes dropped EXE 1 IoCs
Processes:
IMDCSC.exepid process 388 IMDCSC.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Windows\\system32\\DCSCMIN\\IMDCSC.exe" vbc.exe -
Drops file in System32 directory 2 IoCs
Processes:
vbc.exedescription ioc process File created C:\Windows\SysWOW64\DCSCMIN\IMDCSC.exe vbc.exe File opened for modification C:\Windows\SysWOW64\DCSCMIN\IMDCSC.exe vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exedescription pid process target process PID 4500 set thread context of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.exeIMDCSC.exe845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
vbc.exedescription pid process Token: SeIncreaseQuotaPrivilege 628 vbc.exe Token: SeSecurityPrivilege 628 vbc.exe Token: SeTakeOwnershipPrivilege 628 vbc.exe Token: SeLoadDriverPrivilege 628 vbc.exe Token: SeSystemProfilePrivilege 628 vbc.exe Token: SeSystemtimePrivilege 628 vbc.exe Token: SeProfSingleProcessPrivilege 628 vbc.exe Token: SeIncBasePriorityPrivilege 628 vbc.exe Token: SeCreatePagefilePrivilege 628 vbc.exe Token: SeBackupPrivilege 628 vbc.exe Token: SeRestorePrivilege 628 vbc.exe Token: SeShutdownPrivilege 628 vbc.exe Token: SeDebugPrivilege 628 vbc.exe Token: SeSystemEnvironmentPrivilege 628 vbc.exe Token: SeChangeNotifyPrivilege 628 vbc.exe Token: SeRemoteShutdownPrivilege 628 vbc.exe Token: SeUndockPrivilege 628 vbc.exe Token: SeManageVolumePrivilege 628 vbc.exe Token: SeImpersonatePrivilege 628 vbc.exe Token: SeCreateGlobalPrivilege 628 vbc.exe Token: 33 628 vbc.exe Token: 34 628 vbc.exe Token: 35 628 vbc.exe Token: 36 628 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exevbc.exedescription pid process target process PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 4500 wrote to memory of 628 4500 845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe vbc.exe PID 628 wrote to memory of 388 628 vbc.exe IMDCSC.exe PID 628 wrote to memory of 388 628 vbc.exe IMDCSC.exe PID 628 wrote to memory of 388 628 vbc.exe IMDCSC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\845b6ee63a9152cb8643b92a3ae90af9_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\DCSCMIN\IMDCSC.exe"C:\Windows\system32\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:388
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34