Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    15-04-2024 03:54

General

  • Target

    f03f4eec551892fd56cd50faefe098c3_JaffaCakes118.exe

  • Size

    758KB

  • MD5

    f03f4eec551892fd56cd50faefe098c3

  • SHA1

    661a0acbd9d94e8a915e59e922af36022a3d8898

  • SHA256

    d8d95587173077265b251ef2ad7d0682a229ad227b5878d3d9dd9a638eef9841

  • SHA512

    7b6acfc53f86b281cb2e841c1ec3f851c2b4e7b30358ec29740076d1b888bb531e35ad6465be026cee4a2fac38632609f62b60afc323f355e2ab73ce47db9c59

  • SSDEEP

    12288:yXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkMh/fy452Uy:8nAw2WWeFcfbP9VPSPMTSPL/rWvzq4Ji

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

andrey222.hopto.org:1604

Mutex

DC_MUTEX-TUY6P8V

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    YWgrDFvxt48B

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f03f4eec551892fd56cd50faefe098c3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f03f4eec551892fd56cd50faefe098c3_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1876

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    Filesize

    758KB

    MD5

    f03f4eec551892fd56cd50faefe098c3

    SHA1

    661a0acbd9d94e8a915e59e922af36022a3d8898

    SHA256

    d8d95587173077265b251ef2ad7d0682a229ad227b5878d3d9dd9a638eef9841

    SHA512

    7b6acfc53f86b281cb2e841c1ec3f851c2b4e7b30358ec29740076d1b888bb531e35ad6465be026cee4a2fac38632609f62b60afc323f355e2ab73ce47db9c59

  • memory/1528-13-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/1528-16-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/1876-15-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2820-0-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2820-12-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB