Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 21:21

General

  • Target

    fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe

  • Size

    254KB

  • MD5

    fdacdb5e42a2764ecb7af4feedf8a7de

  • SHA1

    1a4d5c98d6e8ffbdf3b0b71e80632ff5efb9f25c

  • SHA256

    17a2b57aac91aee6d92c8825635f5a42eefe1081b4d89837c3c72c0bed24fb8a

  • SHA512

    05edacea5a42297a735f9c1ed3dd320786d51d9974b96586369e2e750d1cfaa95f8b4659c2dbe7c72e76e5f6cf3afff735ec7e406615793a661d1c7cef59d687

  • SSDEEP

    6144:lcNYS996KFifeVjBpeExgVTFSXFoMc5o3AY4T:lcW7KEZlPowdT

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

alwa7sh-hack.no-ip.org:81

Mutex

DC_MUTEX-Q51XZQG

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Po9oHU4nPFTV

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fdacdb5e42a2764ecb7af4feedf8a7de_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2512

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Modify Registry

    3
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      254KB

      MD5

      fdacdb5e42a2764ecb7af4feedf8a7de

      SHA1

      1a4d5c98d6e8ffbdf3b0b71e80632ff5efb9f25c

      SHA256

      17a2b57aac91aee6d92c8825635f5a42eefe1081b4d89837c3c72c0bed24fb8a

      SHA512

      05edacea5a42297a735f9c1ed3dd320786d51d9974b96586369e2e750d1cfaa95f8b4659c2dbe7c72e76e5f6cf3afff735ec7e406615793a661d1c7cef59d687

    • memory/1876-1-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/1876-13-0x00000000036C0000-0x0000000003778000-memory.dmp
      Filesize

      736KB

    • memory/1876-14-0x00000000036C0000-0x0000000003778000-memory.dmp
      Filesize

      736KB

    • memory/1876-0-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/1876-49-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2512-18-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/2512-48-0x0000000000350000-0x0000000000351000-memory.dmp
      Filesize

      4KB

    • memory/2912-52-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-57-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-50-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-51-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-15-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-53-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-54-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-55-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-56-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-17-0x00000000002A0000-0x00000000002A1000-memory.dmp
      Filesize

      4KB

    • memory/2912-58-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-59-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-60-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-61-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-62-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-63-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2912-64-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB