Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 17:08

General

  • Target

    ffc2e4b24496363b727f6e4dbca30824_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    ffc2e4b24496363b727f6e4dbca30824

  • SHA1

    596e01d5c84cd459689c4bf69e3f83f4575be640

  • SHA256

    039fb1c8675255b8edefc207b6362e0da58b6d9ddd767fea06a705ce54326fb8

  • SHA512

    75a8da478550e1922621d3bbded40dd9baeb6e292cd493c8a5e116344565f20305c67969fa07f390ab54d113fc0471cdf37888dd2015cea881e7e4da10549493

  • SSDEEP

    24576:xv3eNL+gpwfoYqFzwRWGqx8BsptOwCRS03kWaZYjEeUK/cRgOnmq9g6mzk8Axq:J3e5+gpwIFzwzqxmsvOPS0UWuucOU7m1

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

dark123comet00.no-ip.biz:1604

Mutex

DC_MUTEX-H9W4RQ4

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    HyRqKCh4ATSA

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffc2e4b24496363b727f6e4dbca30824_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffc2e4b24496363b727f6e4dbca30824_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2792

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

1
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
    Filesize

    1.3MB

    MD5

    ffc2e4b24496363b727f6e4dbca30824

    SHA1

    596e01d5c84cd459689c4bf69e3f83f4575be640

    SHA256

    039fb1c8675255b8edefc207b6362e0da58b6d9ddd767fea06a705ce54326fb8

    SHA512

    75a8da478550e1922621d3bbded40dd9baeb6e292cd493c8a5e116344565f20305c67969fa07f390ab54d113fc0471cdf37888dd2015cea881e7e4da10549493

  • memory/2020-8-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2020-7-0x0000000000320000-0x0000000000380000-memory.dmp
    Filesize

    384KB

  • memory/2020-3-0x00000000006E0000-0x00000000006E1000-memory.dmp
    Filesize

    4KB

  • memory/2020-4-0x00000000006B0000-0x00000000006B1000-memory.dmp
    Filesize

    4KB

  • memory/2020-9-0x00000000053B0000-0x00000000053B1000-memory.dmp
    Filesize

    4KB

  • memory/2020-6-0x00000000006F0000-0x00000000006F1000-memory.dmp
    Filesize

    4KB

  • memory/2020-2-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2020-26-0x0000000006720000-0x00000000069AD000-memory.dmp
    Filesize

    2.6MB

  • memory/2020-5-0x00000000003E0000-0x00000000003E1000-memory.dmp
    Filesize

    4KB

  • memory/2020-10-0x00000000053C0000-0x00000000053C1000-memory.dmp
    Filesize

    4KB

  • memory/2020-11-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2020-12-0x0000000005230000-0x0000000005231000-memory.dmp
    Filesize

    4KB

  • memory/2020-1-0x0000000000690000-0x0000000000691000-memory.dmp
    Filesize

    4KB

  • memory/2020-0-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2020-23-0x0000000006720000-0x00000000069AD000-memory.dmp
    Filesize

    2.6MB

  • memory/2020-28-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-29-0x00000000053B0000-0x00000000053B1000-memory.dmp
    Filesize

    4KB

  • memory/2792-38-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-25-0x0000000000360000-0x00000000003C0000-memory.dmp
    Filesize

    384KB

  • memory/2792-24-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-30-0x00000000053C0000-0x00000000053C1000-memory.dmp
    Filesize

    4KB

  • memory/2792-32-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-31-0x0000000005230000-0x0000000005231000-memory.dmp
    Filesize

    4KB

  • memory/2792-34-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-35-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-36-0x0000000000360000-0x00000000003C0000-memory.dmp
    Filesize

    384KB

  • memory/2792-37-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-27-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-39-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-40-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-41-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-42-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-43-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-44-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-45-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-46-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-47-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-48-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-49-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB

  • memory/2792-50-0x0000000000400000-0x000000000068D000-memory.dmp
    Filesize

    2.6MB