Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 09:15

General

  • Target

    1995a5672707f582ee59f83b9193c044_JaffaCakes118.exe

  • Size

    502KB

  • MD5

    1995a5672707f582ee59f83b9193c044

  • SHA1

    9b422333131eaf227f24a058e567c9b31e9a3362

  • SHA256

    a3717afaeee0b6a23731d2022445ed8e74b20e723af80b99c81d688e0f7e2eda

  • SHA512

    5dc413600bfd1c251fe20c99460daf40c1b2401b9c15484cfac3d8915ff09f3481d8bc2fc7d2aa9396717666fe0c97901ac91bccf529873845f5e87454ec9d37

  • SSDEEP

    6144:dIT5omhVRsO0osSN4UYOlDX6LYSCJ6wFPa66bwfawGbwyXWx9QYFQkFD998gWNlG:dIj3R4osi6USnjLwGFmx959DENtTird

Malware Config

Extracted

Family

darkcomet

Botnet

ÝÇÑÓ

C2

ogdd.servemp3.com:4433

Mutex

DC_MUTEX-ZEB45K2

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oNjPFSVD68XS

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1995a5672707f582ee59f83b9193c044_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1995a5672707f582ee59f83b9193c044_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Adds Run key to start application
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2076

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    502KB

    MD5

    1995a5672707f582ee59f83b9193c044

    SHA1

    9b422333131eaf227f24a058e567c9b31e9a3362

    SHA256

    a3717afaeee0b6a23731d2022445ed8e74b20e723af80b99c81d688e0f7e2eda

    SHA512

    5dc413600bfd1c251fe20c99460daf40c1b2401b9c15484cfac3d8915ff09f3481d8bc2fc7d2aa9396717666fe0c97901ac91bccf529873845f5e87454ec9d37

  • memory/2076-28-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-35-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-42-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-41-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-40-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-39-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-38-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-37-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-36-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-22-0x0000000000310000-0x0000000000353000-memory.dmp
    Filesize

    268KB

  • memory/2076-21-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-29-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-24-0x00000000023C0000-0x00000000023C1000-memory.dmp
    Filesize

    4KB

  • memory/2076-34-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-33-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-43-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-32-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2076-30-0x0000000000310000-0x0000000000353000-memory.dmp
    Filesize

    268KB

  • memory/2076-31-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2164-6-0x0000000001D10000-0x0000000001D11000-memory.dmp
    Filesize

    4KB

  • memory/2164-5-0x0000000001CE0000-0x0000000001CE1000-memory.dmp
    Filesize

    4KB

  • memory/2164-27-0x0000000001C90000-0x0000000001CD3000-memory.dmp
    Filesize

    268KB

  • memory/2164-23-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2164-19-0x00000000039E0000-0x0000000003ACD000-memory.dmp
    Filesize

    948KB

  • memory/2164-1-0x0000000001C90000-0x0000000001CD3000-memory.dmp
    Filesize

    268KB

  • memory/2164-7-0x0000000001FC0000-0x0000000001FC1000-memory.dmp
    Filesize

    4KB

  • memory/2164-2-0x0000000001C70000-0x0000000001C71000-memory.dmp
    Filesize

    4KB

  • memory/2164-3-0x00000000001C0000-0x00000000001C1000-memory.dmp
    Filesize

    4KB

  • memory/2164-4-0x00000000001B0000-0x00000000001B1000-memory.dmp
    Filesize

    4KB

  • memory/2164-26-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2164-0-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB