Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 23:14

General

  • Target

    f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe

  • Size

    423KB

  • MD5

    f6c9055d523b94dd0dd20cb2d59ce039

  • SHA1

    b25235cf8781ef947a70cebbe5ab5d3cfc18b442

  • SHA256

    6b4200469bff3fb5fd0c7880de7f67d2fa83260a4159bf3d2305e73f005cdf05

  • SHA512

    bcc8ae473369b75ec54d83fab15c4eb1a582ac7b64db62e45976c4b979d8c9623113bcf6bf520496f9c9f33d9b4b2a2cdd27dee7c74a844f04883176021d03bf

  • SSDEEP

    12288:2lghoSqDNJ/Jj0PeLTCdKET05/hM4/KZood31gLeiW:8g2DNb0wCdKVhny/d31IeiW

Malware Config

Extracted

Family

darkcomet

Botnet

Victim

C2

dcrat214.no-ip.biz:1604

Mutex

DC_MUTEX-E5E9EN3

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    ndFoCwbBFulg

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6c9055d523b94dd0dd20cb2d59ce039_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Users\Admin\AppData\Local\Temp\Stage2.exe
      "C:\Users\Admin\AppData\Local\Temp\Stage2.exe" x -y -oC:\Users\Admin\AppData\Local\Temp -pxnq8rPMxVI87ciGwWJHxRTy3iauHcIirteOOELv3B5vkS9kJoHBUAahY1dWxj8yA
      2⤵
      • Executes dropped EXE
      PID:1356
    • C:\Users\Admin\AppData\Local\Temp\Stage1.exe
      "C:\Users\Admin\AppData\Local\Temp\Stage1.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2664
      • C:\Users\Admin\Desktop\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Desktop\MSDCSC\msdcsc.exe"
        3⤵
        • Modifies security service
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:2472

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Stage1.exe

      Filesize

      350KB

      MD5

      1a3a42d3d621acd0cce4e26240cc5331

      SHA1

      02f88aa3ec75ea70e3ac41268127d9e6eb07c1b9

      SHA256

      f96860108478891f56d8e17d2931a6f4ce9c10a9eade93acc1d7383aff83247a

      SHA512

      7a104d244128c8ce293a652a247d9351c9d38c9686b2090964898bcfa7c3fd44557f7259e789f29c332a0c099a2934c5b435f98b3432648d14adabf0b6be4e57

    • \Users\Admin\AppData\Local\Temp\Stage2.exe

      Filesize

      376KB

      MD5

      d826177f567069f085caf08bd5b3d479

      SHA1

      3b9d5af3c2e49c11bdf052ac6100e6acf7dbdfdd

      SHA256

      8be7a28c874ae1121a057b3f12fd3632c8539083d2d95cd7871f6a70e9bd5078

      SHA512

      752552e39abaf3c518f828d2c3499142b66bc06264e004b5b1cb2ff699a0c6f0d8b342fb141b43c1f7f7de1be4f3ae3b694307a565595d96da35949d552b0c4d

    • memory/1356-16-0x0000000000400000-0x0000000000443000-memory.dmp

      Filesize

      268KB

    • memory/2472-64-0x0000000000360000-0x0000000000361000-memory.dmp

      Filesize

      4KB

    • memory/2472-39-0x0000000000080000-0x0000000000081000-memory.dmp

      Filesize

      4KB

    • memory/2664-22-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2664-35-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2664-24-0x0000000000260000-0x0000000000261000-memory.dmp

      Filesize

      4KB

    • memory/2752-70-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-73-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-79-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-78-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-38-0x0000000000270000-0x0000000000271000-memory.dmp

      Filesize

      4KB

    • memory/2752-36-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-77-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-76-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-65-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-66-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-67-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-68-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-69-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-75-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-71-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-72-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2752-74-0x0000000000400000-0x00000000004EB000-memory.dmp

      Filesize

      940KB

    • memory/2864-23-0x0000000002800000-0x00000000028EB000-memory.dmp

      Filesize

      940KB

    • memory/2864-0-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2864-11-0x0000000002800000-0x0000000002843000-memory.dmp

      Filesize

      268KB

    • memory/2864-6-0x0000000002800000-0x0000000002843000-memory.dmp

      Filesize

      268KB

    • memory/2864-37-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/2864-20-0x0000000002800000-0x00000000028EB000-memory.dmp

      Filesize

      940KB