Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    04-07-2024 04:37

General

  • Target

    24a695bd98fe12ff40dfea58fa37a87e_JaffaCakes118.exe

  • Size

    651KB

  • MD5

    24a695bd98fe12ff40dfea58fa37a87e

  • SHA1

    a6f2d32c7e0dca5cf6f116e4805b093e3c672256

  • SHA256

    7044ddd8b6a0a4dd7edd7989da538ed017522e3665ce3d0eaef606123a922f50

  • SHA512

    0318fae3986389a91edfb4ae11509178993f4d3f0a588a9c369be1432a091c6c8d5abf697353dedf79d2c2dd4be08f20751c1fe5b6a56dcfa100e9e0d552ed23

  • SSDEEP

    12288:Lk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+y:g0QRWoJEfg0oChGdJQbjPbNW5tYeP+GX

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

mnanauk-dz.no-ip.biz:1604

Mutex

DC_MUTEX-EB46CLG

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    rpfQbN9b66NT

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24a695bd98fe12ff40dfea58fa37a87e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\24a695bd98fe12ff40dfea58fa37a87e_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Windows\MSDCSC\msdcsc.exe
      "C:\Windows\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\MSDCSC\msdcsc.exe
    Filesize

    651KB

    MD5

    24a695bd98fe12ff40dfea58fa37a87e

    SHA1

    a6f2d32c7e0dca5cf6f116e4805b093e3c672256

    SHA256

    7044ddd8b6a0a4dd7edd7989da538ed017522e3665ce3d0eaef606123a922f50

    SHA512

    0318fae3986389a91edfb4ae11509178993f4d3f0a588a9c369be1432a091c6c8d5abf697353dedf79d2c2dd4be08f20751c1fe5b6a56dcfa100e9e0d552ed23

  • memory/2652-0-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2652-8-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2660-9-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/2660-12-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2708-11-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB