Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2024 00:45

General

  • Target

    f96ba348f67b838a12e7cc5090ead87a_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    f96ba348f67b838a12e7cc5090ead87a

  • SHA1

    009f55d47866e111d6a3141597e4426a162e4d6f

  • SHA256

    612903e35d182857889d2b421a91de013a4c8e51111a2eea39c56b0bb635191f

  • SHA512

    1c3ae2447a7bec342498f16c1135cb33151c97fc57be4568e7d832af0c1dfab26a85f5289bc60e8f21a33e27b1a254b76892e4f8005639268f82cb6dbee299aa

  • SSDEEP

    6144:gidNwjdVsUxUas213/AuhgtakuklUj0USmbcjj:gidNwTTi2F4X8+UQUNbA

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

nl.gigabit.perfect-privacy.com:50130

Mutex

DCMIN_MUTEX-APU87P7

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    KparfxkoJbQb

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    123456

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f96ba348f67b838a12e7cc5090ead87a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f96ba348f67b838a12e7cc5090ead87a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3012
    • \??\c:\users\admin\appdata\local\temp\f96ba348f67b838a12e7cc5090ead87a_jaffacakes118.exe
      "c:\users\admin\appdata\local\temp\f96ba348f67b838a12e7cc5090ead87a_jaffacakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
        "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2432
        • \??\c:\users\admin\documents\dcscmin\imdcsc.exe
          "c:\users\admin\documents\dcscmin\imdcsc.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe

    Filesize

    255KB

    MD5

    f96ba348f67b838a12e7cc5090ead87a

    SHA1

    009f55d47866e111d6a3141597e4426a162e4d6f

    SHA256

    612903e35d182857889d2b421a91de013a4c8e51111a2eea39c56b0bb635191f

    SHA512

    1c3ae2447a7bec342498f16c1135cb33151c97fc57be4568e7d832af0c1dfab26a85f5289bc60e8f21a33e27b1a254b76892e4f8005639268f82cb6dbee299aa

  • memory/2632-52-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-55-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-39-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-38-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-61-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-60-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-59-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-58-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-57-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-44-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-56-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-50-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-41-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-42-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-43-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-40-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-54-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-53-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-51-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-45-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-46-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-47-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-48-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2632-49-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2832-12-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2832-8-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2832-4-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2832-3-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2832-6-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2832-24-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2832-7-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2832-10-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2832-11-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2832-9-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2832-1-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/2832-2-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB