Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 00:59

General

  • Target

    1834f6834978a185df442ff1c6efec71_JaffaCakes118.exe

  • Size

    1011KB

  • MD5

    1834f6834978a185df442ff1c6efec71

  • SHA1

    3b55fae8eee6dfb172f1d8658e33a860ea1fd1c2

  • SHA256

    2969034b1ff9c108275be7ea6ac98161574f4c5af2ff44056792ab394a5771c1

  • SHA512

    c5abdcd310e92c6b4687ffb556fba68a34d25eb0f044790b30183376f7fecaa64968a38c12e69a9e893c70c45d82aec73f72dcdb84b08e41e052a2f9864f635f

  • SSDEEP

    24576:jvOTggIRfmQX3zRYC6FVZPv+FWe4Ys/E:zjYlDZ3+UT/E

Malware Config

Extracted

Family

darkcomet

Botnet

rumah

C2

192.168.1.3:10000

Mutex

DC_MUTEX-10Q9ZPU

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oFKnv1gNw9GF

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1834f6834978a185df442ff1c6efec71_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1834f6834978a185df442ff1c6efec71_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2920
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2580
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:2500

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    1.1MB

    MD5

    34aa912defa18c2c129f1e09d75c1d7e

    SHA1

    9c3046324657505a30ecd9b1fdb46c05bde7d470

    SHA256

    6df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386

    SHA512

    d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98

  • memory/1720-23-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1720-1-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1720-2-0x0000000074620000-0x0000000074BCB000-memory.dmp
    Filesize

    5.7MB

  • memory/1720-0-0x0000000074621000-0x0000000074622000-memory.dmp
    Filesize

    4KB

  • memory/2996-21-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-9-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-22-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-7-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-19-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2996-11-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-24-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-16-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-15-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-14-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-13-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-12-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2996-35-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB