Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 11:09
Static task
static1
Behavioral task
behavioral1
Sample
9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe
-
Size
732KB
-
MD5
9b1a67e666a0c2eca43548a7c522f569
-
SHA1
168cd0433734a4d15d7629c3adba5e775eb216c6
-
SHA256
ef4c000a5ae1cf0bf4beb6cccbdf400ce23f22e65009f182ccdd1dab73c65e25
-
SHA512
0483cae966b7f35ec14b524492efd416d31288b9a44d44e0198546813bcedc3d243b2e0712b793caa194837a331c1ed9e1962a8686983d43fb161090a9a525a2
-
SSDEEP
12288:bCX3Ck/9duMKjzD4IAvy21dVzJgfuCSPokOFLsoPz2SqqkqUcQxbBhJ8:b83hmMoD4GspJcNSgke45SRefbBhJ8
Malware Config
Extracted
darkcomet
Guest16_min
127.0.0.1:1604
DCMIN_MUTEX-Y280A3J
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
tHZqRMSyWCop
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2356 IMDCSC.exe 2768 IMDCSC.exe -
Loads dropped DLL 3 IoCs
pid Process 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 2356 IMDCSC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2124 set thread context of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2356 set thread context of 2768 2356 IMDCSC.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeSecurityPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeSystemtimePrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeBackupPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeRestorePrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeShutdownPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeDebugPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeUndockPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeManageVolumePrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeImpersonatePrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: 33 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: 34 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: 35 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2768 IMDCSC.exe Token: SeSecurityPrivilege 2768 IMDCSC.exe Token: SeTakeOwnershipPrivilege 2768 IMDCSC.exe Token: SeLoadDriverPrivilege 2768 IMDCSC.exe Token: SeSystemProfilePrivilege 2768 IMDCSC.exe Token: SeSystemtimePrivilege 2768 IMDCSC.exe Token: SeProfSingleProcessPrivilege 2768 IMDCSC.exe Token: SeIncBasePriorityPrivilege 2768 IMDCSC.exe Token: SeCreatePagefilePrivilege 2768 IMDCSC.exe Token: SeBackupPrivilege 2768 IMDCSC.exe Token: SeRestorePrivilege 2768 IMDCSC.exe Token: SeShutdownPrivilege 2768 IMDCSC.exe Token: SeDebugPrivilege 2768 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 2768 IMDCSC.exe Token: SeChangeNotifyPrivilege 2768 IMDCSC.exe Token: SeRemoteShutdownPrivilege 2768 IMDCSC.exe Token: SeUndockPrivilege 2768 IMDCSC.exe Token: SeManageVolumePrivilege 2768 IMDCSC.exe Token: SeImpersonatePrivilege 2768 IMDCSC.exe Token: SeCreateGlobalPrivilege 2768 IMDCSC.exe Token: 33 2768 IMDCSC.exe Token: 34 2768 IMDCSC.exe Token: 35 2768 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2768 IMDCSC.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2124 wrote to memory of 2396 2124 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 30 PID 2396 wrote to memory of 2356 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 31 PID 2396 wrote to memory of 2356 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 31 PID 2396 wrote to memory of 2356 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 31 PID 2396 wrote to memory of 2356 2396 9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe 31 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32 PID 2356 wrote to memory of 2768 2356 IMDCSC.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9b1a67e666a0c2eca43548a7c522f569_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2768
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
732KB
MD59b1a67e666a0c2eca43548a7c522f569
SHA1168cd0433734a4d15d7629c3adba5e775eb216c6
SHA256ef4c000a5ae1cf0bf4beb6cccbdf400ce23f22e65009f182ccdd1dab73c65e25
SHA5120483cae966b7f35ec14b524492efd416d31288b9a44d44e0198546813bcedc3d243b2e0712b793caa194837a331c1ed9e1962a8686983d43fb161090a9a525a2