Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 11:33

General

  • Target

    8098b7be7136d88021b5f4df28e1de54_JaffaCakes118.exe

  • Size

    4.2MB

  • MD5

    8098b7be7136d88021b5f4df28e1de54

  • SHA1

    2696649d6ace83daf71b3a130dd557831c3ec2f8

  • SHA256

    c177580c83b028f90e30f1cf1bfb99ff3d6a250d0b8fe007464363eb0ed922b1

  • SHA512

    4a0b675b71f787d27efe6942c23c694e07e874797b93f37322117a83510695b87fb503ceee91c7cb04229fefefcfea73c945d0aa4e3f7c01d0f882794facf9ab

  • SSDEEP

    98304:bd1URGq6q96vM5GofcmjtLhbHPSyb+qSCPrcYxXMdmvkv1:bPURGqxWofcStLh2yllzp4+O1

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

apezdl.ddns.net:1604

134.249.155.93:1604

Mutex

DC_MUTEX-S6FES0G

Attributes
  • InstallPath

    MSDCSC\syst�m.exe

  • gencode

    QgVopMeDi7ws

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    syst�m

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Nirsoft 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 13 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8098b7be7136d88021b5f4df28e1de54_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8098b7be7136d88021b5f4df28e1de54_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\start.bat" "
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Admin\AppData\Local\Temp\Checkers.exe
        Checkers.exe -p2304 -dC:\Users\Admin\AppData\Local\Temp
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Users\Admin\AppData\Local\Temp\RustCheatCheck.exe
          "C:\Users\Admin\AppData\Local\Temp\RustCheatCheck.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          PID:2868
        • C:\Users\Admin\AppData\Local\Temp\Checker.exe
          "C:\Users\Admin\AppData\Local\Temp\Checker.exe"
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
              PID:676
            • C:\Users\Admin\AppData\Roaming\MSDCSC\syståm.exe
              "C:\Users\Admin\AppData\Roaming\MSDCSC\syståm.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2852

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Checkers.exe

      Filesize

      3.9MB

      MD5

      1aec3664575f8944613fbc39e633a9e0

      SHA1

      8b715ca3a55496be301ea096ef251e1972fc7d47

      SHA256

      1979d69ff23bb3b09e25387868b5602dcfc4249c15a07c78268eef499792f8d3

      SHA512

      8a4c1eed719d90aff448beea4415bbea2975d3e12a57d0aed5aa0adacfe399da25f92cd7a4440ad1f5247f4f4bd8be6eb82feb40bdec41f2540c3d44b98f237e

    • C:\Users\Admin\AppData\Local\Temp\start.bat

      Filesize

      28B

      MD5

      eec0d5da8eee9cfb291191b5ab61e6cb

      SHA1

      e97f0a32ac9a9c328c0f9ac0a673e7c66da73f30

      SHA256

      6df4b6763b250da0898e71e12e718ea1c528c4e0a0c253392736b8e2f294ba89

      SHA512

      49f8dc4e4a43080898882c6c2e981e236e67e7987cde899b1aa5e3c85054687add8c11587ea80542f6cc3910f1c6d10ccfb70c578b23545032ed73ed5d022031

    • \Users\Admin\AppData\Local\Temp\Checker.exe

      Filesize

      251KB

      MD5

      13af63254be96f53efbb21bb2336994f

      SHA1

      16a7eea855ad7f0d5745f5dc31292838f99e1a86

      SHA256

      eadf57d5dfb32e8d6ba6d4635dbb2672935ba9828c928fe16d4241e07b7bdfe7

      SHA512

      cc120106ba6aabffd60f53ca441c93152960ad4ec0d0dbb57a8653fecf4daca1790188c5dfa12b0dbd6f57a2c7a493f470b4f0725622fd7bdb5b4dfcb256f933

    • \Users\Admin\AppData\Local\Temp\RustCheatCheck.exe

      Filesize

      7.2MB

      MD5

      3536e9a81789fdc058afc0b872f01718

      SHA1

      59dfd736bf3b0f2fd817d0fc20cb2538c74ed63a

      SHA256

      d3c8edf1f32e848e196ed406c999661c6ab2be42665c727567a66590a6bcd116

      SHA512

      084115da8b0777b13914bb73cf3b5e4f054cdae65c586cecd9c28a92dcb1b20ef48f4c0dbe771389c191f167b09b0463ae1f0032a3a29285472df4f23d0b57f9

    • \Users\Admin\AppData\Local\Temp\steam_api.dll

      Filesize

      219KB

      MD5

      fe8e00c889a156836d57919ca23cde50

      SHA1

      7aba06d474175bd0d7f672e101b0a05104580bb1

      SHA256

      af17df745250d1814eaa274fff7b0faeb43381e6762e026267e5859778477abd

      SHA512

      bdd89b54381da6faf50c9e18d9941f68b8d300d952bea84bd785ca00d617eef6dbdf7d9589adfb14e1dcbe6d836bb2d7785ccc9529e781a64f3125bfc4ce091c

    • memory/676-89-0x0000000000190000-0x0000000000191000-memory.dmp

      Filesize

      4KB

    • memory/676-61-0x0000000000080000-0x0000000000081000-memory.dmp

      Filesize

      4KB

    • memory/2460-102-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/2460-57-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/2460-99-0x0000000003950000-0x0000000003A07000-memory.dmp

      Filesize

      732KB

    • memory/2704-41-0x00000000033B0000-0x0000000003467000-memory.dmp

      Filesize

      732KB

    • memory/2704-55-0x00000000033B0000-0x0000000003467000-memory.dmp

      Filesize

      732KB

    • memory/2852-100-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/2852-111-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/2852-113-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/2852-115-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/2852-118-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/2852-120-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/2852-123-0x0000000000400000-0x00000000004B7000-memory.dmp

      Filesize

      732KB

    • memory/2868-103-0x00000000074A0000-0x0000000007852000-memory.dmp

      Filesize

      3.7MB

    • memory/2868-90-0x00000000010E0000-0x000000000181C000-memory.dmp

      Filesize

      7.2MB