Analysis

  • max time kernel
    149s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 00:39

General

  • Target

    1826a3c3cbaf8804560951543a1cf444_JaffaCakes118.exe

  • Size

    646KB

  • MD5

    1826a3c3cbaf8804560951543a1cf444

  • SHA1

    54d252204e522b347e7ae12fde66ee6049c3d18a

  • SHA256

    77d996c69a16c1be2b9ce2c80f10b89c3177dcdedde4f807898049c9af1fe372

  • SHA512

    c79e510da682cee76a4d3f4509da73314a5752dc34b724de7da5aeb94208ccd3e29940f0989d34eddb28bcc4bfad771d9fca15f94eb496e736314faeae9b5491

  • SSDEEP

    12288:g8UaT9XY2siA0bMG09xD7I3Gg8ecgVvfBoCDBOQQYbVXpuy1f/gORix2:ZUKoN0bUxgGa/pfBHDb+y1HgZA

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1826a3c3cbaf8804560951543a1cf444_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1826a3c3cbaf8804560951543a1cf444_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2856

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    646KB

    MD5

    1826a3c3cbaf8804560951543a1cf444

    SHA1

    54d252204e522b347e7ae12fde66ee6049c3d18a

    SHA256

    77d996c69a16c1be2b9ce2c80f10b89c3177dcdedde4f807898049c9af1fe372

    SHA512

    c79e510da682cee76a4d3f4509da73314a5752dc34b724de7da5aeb94208ccd3e29940f0989d34eddb28bcc4bfad771d9fca15f94eb496e736314faeae9b5491

  • memory/2080-0-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2080-11-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-17-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-19-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-14-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-15-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-16-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-12-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2856-18-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-13-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-20-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-21-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-22-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-23-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-24-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-25-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB

  • memory/2856-26-0x0000000000400000-0x00000000004AF000-memory.dmp
    Filesize

    700KB