Analysis

  • max time kernel
    150s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    04-05-2024 23:44

General

  • Target

    1502da8208dab511b9a20b8bd5ca0683_JaffaCakes118.exe

  • Size

    691KB

  • MD5

    1502da8208dab511b9a20b8bd5ca0683

  • SHA1

    b221b40878da9d5a846bdcb8b773517c2c1c9f8d

  • SHA256

    0f8453795d064dcfed957738605d6535e6d7aed3903663f2a39c24190aeb55f0

  • SHA512

    9016fb4ff3374e04fd6b99bcc82266e0d8b8e81348306b0538f23132c24b1178730c84ff55c485a49cbf3740df6cdb6ad52bc3a2ac49b01142e7ba965666a7b6

  • SSDEEP

    12288:q9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyF+u:miBIGkbxqEcjsWiDxguehC2Sy

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

kop2090a.ddns.net:1604

Mutex

DC_MUTEX-LWJ5CU9

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Vn1ccigfUluv

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1502da8208dab511b9a20b8bd5ca0683_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1502da8208dab511b9a20b8bd5ca0683_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

7
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    Filesize

    691KB

    MD5

    1502da8208dab511b9a20b8bd5ca0683

    SHA1

    b221b40878da9d5a846bdcb8b773517c2c1c9f8d

    SHA256

    0f8453795d064dcfed957738605d6535e6d7aed3903663f2a39c24190aeb55f0

    SHA512

    9016fb4ff3374e04fd6b99bcc82266e0d8b8e81348306b0538f23132c24b1178730c84ff55c485a49cbf3740df6cdb6ad52bc3a2ac49b01142e7ba965666a7b6

  • memory/2172-0-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/2172-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-18-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-20-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-15-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-17-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-13-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-19-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-14-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-21-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-22-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-23-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-24-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-25-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2604-26-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB