Analysis
-
max time kernel
142s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 07:30
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe
-
Size
965KB
-
MD5
4c50e4b915a3285495c9d2d568f395ef
-
SHA1
b4b226db5d76d2472dc34b185ff99946a9c9647c
-
SHA256
f6d6ad10a2237754de27b1c7fe9f211529270a8175e2c867c010f04359856d5a
-
SHA512
87dacf9aa3ab5ee70a14d3eef0f9b84d81cc937f665b542a0242e8c0e8a39b43ab12d5f691e7149aaf56aa1261575b6e961eb5617ffc753557fe05769e44a46c
-
SSDEEP
24576:UEWFcSkEGsKPK0RTnYxkL0n9x3JKEiwnezd:UDi90n96
Malware Config
Extracted
darkcomet
Guest16_min
84.243.195.246:1604
DCMIN_MUTEX-SWTNM8T
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
wn6iSM1gmue4
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
DarkComet RAT
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" test4.exe -
Executes dropped EXE 2 IoCs
pid Process 1796 test4.exe 780 IMDCSC.exe -
Loads dropped DLL 4 IoCs
pid Process 1720 JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe 1720 JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe 1796 test4.exe 1796 test4.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\DarkComet RAT = "C:\\Users\\Admin\\Documents\\DCSCMIN\\IMDCSC.exe" test4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1720 JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe Token: SeIncreaseQuotaPrivilege 1796 test4.exe Token: SeSecurityPrivilege 1796 test4.exe Token: SeTakeOwnershipPrivilege 1796 test4.exe Token: SeLoadDriverPrivilege 1796 test4.exe Token: SeSystemProfilePrivilege 1796 test4.exe Token: SeSystemtimePrivilege 1796 test4.exe Token: SeProfSingleProcessPrivilege 1796 test4.exe Token: SeIncBasePriorityPrivilege 1796 test4.exe Token: SeCreatePagefilePrivilege 1796 test4.exe Token: SeBackupPrivilege 1796 test4.exe Token: SeRestorePrivilege 1796 test4.exe Token: SeShutdownPrivilege 1796 test4.exe Token: SeDebugPrivilege 1796 test4.exe Token: SeSystemEnvironmentPrivilege 1796 test4.exe Token: SeChangeNotifyPrivilege 1796 test4.exe Token: SeRemoteShutdownPrivilege 1796 test4.exe Token: SeUndockPrivilege 1796 test4.exe Token: SeManageVolumePrivilege 1796 test4.exe Token: SeImpersonatePrivilege 1796 test4.exe Token: SeCreateGlobalPrivilege 1796 test4.exe Token: 33 1796 test4.exe Token: 34 1796 test4.exe Token: 35 1796 test4.exe Token: SeIncreaseQuotaPrivilege 780 IMDCSC.exe Token: SeSecurityPrivilege 780 IMDCSC.exe Token: SeTakeOwnershipPrivilege 780 IMDCSC.exe Token: SeLoadDriverPrivilege 780 IMDCSC.exe Token: SeSystemProfilePrivilege 780 IMDCSC.exe Token: SeSystemtimePrivilege 780 IMDCSC.exe Token: SeProfSingleProcessPrivilege 780 IMDCSC.exe Token: SeIncBasePriorityPrivilege 780 IMDCSC.exe Token: SeCreatePagefilePrivilege 780 IMDCSC.exe Token: SeBackupPrivilege 780 IMDCSC.exe Token: SeRestorePrivilege 780 IMDCSC.exe Token: SeShutdownPrivilege 780 IMDCSC.exe Token: SeDebugPrivilege 780 IMDCSC.exe Token: SeSystemEnvironmentPrivilege 780 IMDCSC.exe Token: SeChangeNotifyPrivilege 780 IMDCSC.exe Token: SeRemoteShutdownPrivilege 780 IMDCSC.exe Token: SeUndockPrivilege 780 IMDCSC.exe Token: SeManageVolumePrivilege 780 IMDCSC.exe Token: SeImpersonatePrivilege 780 IMDCSC.exe Token: SeCreateGlobalPrivilege 780 IMDCSC.exe Token: 33 780 IMDCSC.exe Token: 34 780 IMDCSC.exe Token: 35 780 IMDCSC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 780 IMDCSC.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1720 wrote to memory of 1796 1720 JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe 30 PID 1720 wrote to memory of 1796 1720 JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe 30 PID 1720 wrote to memory of 1796 1720 JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe 30 PID 1720 wrote to memory of 1796 1720 JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe 30 PID 1796 wrote to memory of 780 1796 test4.exe 31 PID 1796 wrote to memory of 780 1796 test4.exe 31 PID 1796 wrote to memory of 780 1796 test4.exe 31 PID 1796 wrote to memory of 780 1796 test4.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_4c50e4b915a3285495c9d2d568f395ef.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\test4.exe"C:\Users\Admin\AppData\Local\Temp\test4.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:780
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD5090d17d11cf43a7a82d0315f7691e913
SHA19f6a85d3b417e0fa4dc16d0ffcab8348246e64cd
SHA256ba15b4f4a0e7423d35746a67fc5d43b72b187bfd42cc66d10ab41cee8cb6ebb7
SHA5123730daba9d45317847ae6aacfbaa46daf0ad336f768ca08a3d992bc4adfdfd28f0bdae3a9155efc3f0f835554c12dffc17d16acc17de4913210e864b7775d98c