Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 04:23

General

  • Target

    14abcdc70e8241e4d6aff50d87ed12ae_JaffaCakes118.exe

  • Size

    874KB

  • MD5

    14abcdc70e8241e4d6aff50d87ed12ae

  • SHA1

    c80ff4c996dc233529344ba28e5275f34c8b050a

  • SHA256

    9c438c5bdb0b14d8020665628536fc4e0cadd3eebf29e39bb675802666ab1567

  • SHA512

    5a18c749c3630fb8cb74985d053540f7bb5cf760a5ca7db8a5a8000d366c9c03b36c341ce21bdcb217049b490c540cfe45fdf225e1b3367ce2015e1cee9c4366

  • SSDEEP

    12288:rEH+9e0/hHFpS9fa2FzsKZhxiNtazSO5pDt3iWpjuE8NTrfMc0cinVTgtPv939qS:r99e0/Dpmf9t0GzfiWAEciVMtH939xLz

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14abcdc70e8241e4d6aff50d87ed12ae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\14abcdc70e8241e4d6aff50d87ed12ae_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\14abcdc70e8241e4d6aff50d87ed12ae_JaffaCakes118.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1844
      • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
        "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2632

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    Filesize

    874KB

    MD5

    14abcdc70e8241e4d6aff50d87ed12ae

    SHA1

    c80ff4c996dc233529344ba28e5275f34c8b050a

    SHA256

    9c438c5bdb0b14d8020665628536fc4e0cadd3eebf29e39bb675802666ab1567

    SHA512

    5a18c749c3630fb8cb74985d053540f7bb5cf760a5ca7db8a5a8000d366c9c03b36c341ce21bdcb217049b490c540cfe45fdf225e1b3367ce2015e1cee9c4366

  • memory/1844-5-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-12-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-8-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-7-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-17-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-16-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1844-13-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-11-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-9-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-3-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-35-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-22-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-20-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1844-21-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2176-10-0x0000000000430000-0x0000000000454000-memory.dmp
    Filesize

    144KB

  • memory/2176-19-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2176-0-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2632-67-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-72-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-58-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-59-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-60-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-62-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-61-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-63-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-64-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-65-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-66-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-78-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-68-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-69-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-70-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-71-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-77-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-73-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-74-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-75-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2632-76-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2768-57-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2768-36-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB