Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2024 00:42

General

  • Target

    7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe

  • Size

    481KB

  • MD5

    7b4594b4e4bd4e6c04f0f595cbe83176

  • SHA1

    99f009e0aa9c8381c33cd1c15a262e69b6bd0ac9

  • SHA256

    e8281de33a98377a2f482f952f5edac2002129656cec81bb9887f42f85d54a47

  • SHA512

    d3f1442fa1e5fff4e5047928fe9e3244a186fd8c47fe2c5021454fcc21dc706bba0439e22f603d610c78faba8b7052a8f18df2a22223652a570eb7a394136bdb

  • SSDEEP

    12288:Sl8E4w5huat7UovONzbXw9b1ZDBpXLJSIsD:wdhHwNzbXir9G

Malware Config

Extracted

Family

darkcomet

Botnet

jpg

C2

wormmm.zapto.org:1604

Mutex

DC_MUTEX-FP4VHDL

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Tzqw9TkaSLTW

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe" +s +h
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\7b4594b4e4bd4e6c04f0f595cbe83176_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:936
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:2280
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2980
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:640
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1892
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:2328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\PIC (1).JPG

    Filesize

    7KB

    MD5

    d4536476e2f9c12fbe396404ea196738

    SHA1

    c7e3b4fd447760d7fdd38e8299c3823f35426d87

    SHA256

    00f5b508d763c59c7a2597dcb9f42f2f8f1330c5445d8ffdea0b8fe7bc8d555d

    SHA512

    acc0c30d302623a1927270f6660f1bdac477b1867d67b7396173069d1d584c379deabaa95a070ff161bad6ae3a130cb642093651de6d2e2f0cf2bf626abcf1fc

  • C:\Users\Admin\AppData\Local\Temp\PIC (2).JPG

    Filesize

    7KB

    MD5

    4e878c4daf9523b069dc22fd304cca78

    SHA1

    e05d7c8117d99bdd9b3af1bf04d2af6c9613ed90

    SHA256

    0a1b543f567d48e6223feab3e00df790aa0c124726136002829d7ea8c6e92f59

    SHA512

    9688186f6c0aa01dbbeefd461810db1f70323f6939762c3967d266db18dbe74ce911bdddeecca1926db72fe67cc9d21dab7c0704c757e58cd429ec5cc84183df

  • C:\Users\Admin\AppData\Local\Temp\PIC (3).JPG

    Filesize

    6KB

    MD5

    0f2c1dbb372e4d75e9e6e6ebbdb9fe66

    SHA1

    1f12dc2521b6bbed1b4931aed45973c7661b2934

    SHA256

    5f8ac7ae4ed4e7a237027f2388e18fa9e9e01a4932e84cfaf0bfc29ec7354694

    SHA512

    f688839d4abf2181191ac378b2b16980abc65cb3077d530d59dd91a9fa8d853daafa02d5b7836562a2fb41babb8de499af2cd2b2828d02fdadc0ba583a269905

  • C:\Users\Admin\AppData\Local\Temp\PIC (4).JPG

    Filesize

    6KB

    MD5

    3402465b9fcad621164c064a66092a64

    SHA1

    e8207f66a6132b5cd1f2044e7fd8e100c8c114d4

    SHA256

    d780f763cb38b69c457da07f07eb68bb6581916509a635ce866c2cfff907ec97

    SHA512

    41a520455c2168ef7e242ddebac0881d9e57155b7c068a2ede6077667cb0319722d08d929e43c142e650e2271af1e8d01011026ed4715f7a18d03ed482de5df6

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe

    Filesize

    481KB

    MD5

    7b4594b4e4bd4e6c04f0f595cbe83176

    SHA1

    99f009e0aa9c8381c33cd1c15a262e69b6bd0ac9

    SHA256

    e8281de33a98377a2f482f952f5edac2002129656cec81bb9887f42f85d54a47

    SHA512

    d3f1442fa1e5fff4e5047928fe9e3244a186fd8c47fe2c5021454fcc21dc706bba0439e22f603d610c78faba8b7052a8f18df2a22223652a570eb7a394136bdb

  • memory/640-108-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB

  • memory/640-59-0x00000000039E0000-0x00000000039E2000-memory.dmp

    Filesize

    8KB

  • memory/640-54-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB

  • memory/2328-7-0x0000000000130000-0x0000000000132000-memory.dmp

    Filesize

    8KB

  • memory/2460-52-0x0000000004310000-0x0000000004433000-memory.dmp

    Filesize

    1.1MB

  • memory/2460-0-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB

  • memory/2460-51-0x0000000004310000-0x0000000004433000-memory.dmp

    Filesize

    1.1MB

  • memory/2460-56-0x0000000000400000-0x0000000000523000-memory.dmp

    Filesize

    1.1MB

  • memory/2460-6-0x0000000003A90000-0x0000000003A92000-memory.dmp

    Filesize

    8KB

  • memory/2460-1-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2980-39-0x0000000000130000-0x0000000000131000-memory.dmp

    Filesize

    4KB

  • memory/2980-11-0x0000000000080000-0x0000000000081000-memory.dmp

    Filesize

    4KB