Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 04:54

General

  • Target

    e41aeeffed5f382796b583fde60b2467_JaffaCakes118.exe

  • Size

    660KB

  • MD5

    e41aeeffed5f382796b583fde60b2467

  • SHA1

    a0b2243ea061ea35515d78a6994346f58e394f75

  • SHA256

    fb40c3571f6f3b79066d062c6890c11fdc6ec07da31adfc3c4c50f60cda3b541

  • SHA512

    d689ecfb22c42a926407cda067520c2ff8911ca440ef85f4a2ca847432154918cdfdb8b299bd53f11eac4593b2b4ef1c39fd9b1f84d71852ad9b9559b99494a5

  • SSDEEP

    12288:UXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452UR:CnAw2WWeFcfbP9VPSPMTSPL/rWvzq4JB

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.2.100:100

Mutex

DC_MUTEX-2ENDG4N

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oN6Wn8XyCdey

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e41aeeffed5f382796b583fde60b2467_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e41aeeffed5f382796b583fde60b2467_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:2884
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1972

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      660KB

      MD5

      e41aeeffed5f382796b583fde60b2467

      SHA1

      a0b2243ea061ea35515d78a6994346f58e394f75

      SHA256

      fb40c3571f6f3b79066d062c6890c11fdc6ec07da31adfc3c4c50f60cda3b541

      SHA512

      d689ecfb22c42a926407cda067520c2ff8911ca440ef85f4a2ca847432154918cdfdb8b299bd53f11eac4593b2b4ef1c39fd9b1f84d71852ad9b9559b99494a5

    • memory/1972-69-0x0000000000290000-0x0000000000291000-memory.dmp
      Filesize

      4KB

    • memory/2456-0-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2456-37-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2692-38-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/2692-70-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2692-71-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2692-72-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/2884-3-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/2884-28-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB