Analysis

  • max time kernel
    150s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-04-2024 12:20

General

  • Target

    f37c39d23241d810bf574afd63d1475a_JaffaCakes118.exe

  • Size

    661KB

  • MD5

    f37c39d23241d810bf574afd63d1475a

  • SHA1

    f9017197fc5726f345f0d2398d42dfbe5e61339d

  • SHA256

    3d3ddbe28d0b0b39a5c64a9cd062593f056a3c9a608073646dfc5e1dd55a7356

  • SHA512

    acf8047755df03a4924e25cda00a09050ed1227bf57353e924d01912108efa46d5b91b68ef27a80764332c88e1b08c8ff4568a4c25f0aff7b0f0dccfd047054c

  • SSDEEP

    12288:pXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkwh/:VnAw2WWeFcfbP9VPSPMTSPL/rWvzq4Jd

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-RQ9D7DQ

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    TdbyFJMD6RSA

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f37c39d23241d810bf574afd63d1475a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f37c39d23241d810bf574afd63d1475a_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f37c39d23241d810bf574afd63d1475a_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4484
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\f37c39d23241d810bf574afd63d1475a_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4580
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2612
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4420
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1844

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Modify Registry

    3
    T1112

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      Filesize

      661KB

      MD5

      f37c39d23241d810bf574afd63d1475a

      SHA1

      f9017197fc5726f345f0d2398d42dfbe5e61339d

      SHA256

      3d3ddbe28d0b0b39a5c64a9cd062593f056a3c9a608073646dfc5e1dd55a7356

      SHA512

      acf8047755df03a4924e25cda00a09050ed1227bf57353e924d01912108efa46d5b91b68ef27a80764332c88e1b08c8ff4568a4c25f0aff7b0f0dccfd047054c

    • memory/1844-15-0x0000000001380000-0x0000000001381000-memory.dmp
      Filesize

      4KB

    • memory/3232-0-0x0000000000690000-0x0000000000691000-memory.dmp
      Filesize

      4KB

    • memory/3232-13-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/4420-14-0x00000000007D0000-0x00000000007D1000-memory.dmp
      Filesize

      4KB

    • memory/4420-16-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/4420-29-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB