Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 22:41
Static task
static1
Behavioral task
behavioral1
Sample
dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe
-
Size
804KB
-
MD5
dbe1ef7d131457948c375aef87f35df4
-
SHA1
8ab7c9a5511f66d5862f798f0f639923a8370622
-
SHA256
84efc8736359d8fe3e8770232db52fec1054f441fba711c50b7fb8becde11002
-
SHA512
5d6e282ff60304ebcec7f1083a90cbbe7940eafa984448ba9c8aca03d024ad4ff83186063dfc5eff0d2d83dc3ccf2ee1739667d050a800d61bc18a17b8690e9c
-
SSDEEP
24576:LTGtcTGfigCIh1jBqOKCkiCx1e7MGvO4nJPPKaUZbXVL:qZm4K3bovvJPPKaaT9
Malware Config
Extracted
darkcomet
operatioin7
dskunderdog.no-ip.org:81
DCMIN_MUTEX-35LV69N
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
GxSX2EAwve7G
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 4856 IMDCSC.exe 2104 IMDCSC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3784 set thread context of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 4856 set thread context of 2104 4856 IMDCSC.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeSecurityPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeSystemtimePrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeBackupPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeRestorePrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeShutdownPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeDebugPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeUndockPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeManageVolumePrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeImpersonatePrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: 33 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: 34 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: 35 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: 36 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2104 IMDCSC.exe Token: SeSecurityPrivilege 2104 IMDCSC.exe Token: SeTakeOwnershipPrivilege 2104 IMDCSC.exe Token: SeLoadDriverPrivilege 2104 IMDCSC.exe Token: SeSystemProfilePrivilege 2104 IMDCSC.exe Token: SeSystemtimePrivilege 2104 IMDCSC.exe Token: SeProfSingleProcessPrivilege 2104 IMDCSC.exe Token: SeIncBasePriorityPrivilege 2104 IMDCSC.exe Token: SeCreatePagefilePrivilege 2104 IMDCSC.exe Token: SeBackupPrivilege 2104 IMDCSC.exe Token: SeRestorePrivilege 2104 IMDCSC.exe Token: SeShutdownPrivilege 2104 IMDCSC.exe Token: SeDebugPrivilege 2104 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 2104 IMDCSC.exe Token: SeChangeNotifyPrivilege 2104 IMDCSC.exe Token: SeRemoteShutdownPrivilege 2104 IMDCSC.exe Token: SeUndockPrivilege 2104 IMDCSC.exe Token: SeManageVolumePrivilege 2104 IMDCSC.exe Token: SeImpersonatePrivilege 2104 IMDCSC.exe Token: SeCreateGlobalPrivilege 2104 IMDCSC.exe Token: 33 2104 IMDCSC.exe Token: 34 2104 IMDCSC.exe Token: 35 2104 IMDCSC.exe Token: 36 2104 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 4856 IMDCSC.exe 2104 IMDCSC.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3784 wrote to memory of 3000 3784 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 84 PID 3000 wrote to memory of 4856 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 85 PID 3000 wrote to memory of 4856 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 85 PID 3000 wrote to memory of 4856 3000 dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe 85 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91 PID 4856 wrote to memory of 2104 4856 IMDCSC.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Users\Admin\AppData\Local\Temp\dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dbe1ef7d131457948c375aef87f35df4_JaffaCakes118.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2104
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
804KB
MD5dbe1ef7d131457948c375aef87f35df4
SHA18ab7c9a5511f66d5862f798f0f639923a8370622
SHA25684efc8736359d8fe3e8770232db52fec1054f441fba711c50b7fb8becde11002
SHA5125d6e282ff60304ebcec7f1083a90cbbe7940eafa984448ba9c8aca03d024ad4ff83186063dfc5eff0d2d83dc3ccf2ee1739667d050a800d61bc18a17b8690e9c