Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2024 02:54

General

  • Target

    27f2bffd80e144f0b738ff6659c3b8c3_JaffaCakes118.exe

  • Size

    252KB

  • MD5

    27f2bffd80e144f0b738ff6659c3b8c3

  • SHA1

    388aff586e3ec2c5c862596ec16abdfdbdfcb98f

  • SHA256

    4c9e11389a51bbb1538c3c57a469be9256812e9be5ced4f06ba6c100668ddde1

  • SHA512

    a57f5163ef3d35d000b0f9d5caf84a65ebce2d3cdfe61468fb13d976541caab106c9fab32392c4826e5bedd87ae29c9a0eb53e4281bec0f0d0e856b6660be1c2

  • SSDEEP

    6144:DcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQU:DcWkbgTYWnYnt/IDYhPJ

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-15PZK2D

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    WXuth936C97A

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27f2bffd80e144f0b738ff6659c3b8c3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\27f2bffd80e144f0b738ff6659c3b8c3_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:2136
    • C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
      "C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"
      2⤵
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2676

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe
    Filesize

    252KB

    MD5

    27f2bffd80e144f0b738ff6659c3b8c3

    SHA1

    388aff586e3ec2c5c862596ec16abdfdbdfcb98f

    SHA256

    4c9e11389a51bbb1538c3c57a469be9256812e9be5ced4f06ba6c100668ddde1

    SHA512

    a57f5163ef3d35d000b0f9d5caf84a65ebce2d3cdfe61468fb13d976541caab106c9fab32392c4826e5bedd87ae29c9a0eb53e4281bec0f0d0e856b6660be1c2

  • memory/2136-5-0x00000000000C0000-0x00000000000C1000-memory.dmp
    Filesize

    4KB

  • memory/2136-25-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2284-0-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2284-1-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2284-30-0x0000000004070000-0x0000000004127000-memory.dmp
    Filesize

    732KB

  • memory/2284-34-0x0000000004070000-0x0000000004127000-memory.dmp
    Filesize

    732KB

  • memory/2284-37-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2676-39-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2676-40-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2676-41-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2676-43-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2676-44-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2676-47-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2676-50-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2676-51-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2676-52-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB