Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 22:11

General

  • Target

    f6ae1759275f7ae83110cb1c907a7c8d_JaffaCakes118.exe

  • Size

    658KB

  • MD5

    f6ae1759275f7ae83110cb1c907a7c8d

  • SHA1

    8b5434e0250bd32da36c5a2b1b1d408fcee28b56

  • SHA256

    3f6e94af8a5d5a6690dc15e70fbb92b9c7799c9143d9ee1dac6a4cc0f3b1da7f

  • SHA512

    314248c64797f599cc29c2e554b2985360fbfdb910550b7eb10e818ef4c74aa5cc68657932a27a5c1266da55eb21f736e2faa3188e0b3b5313f6f2936c725d6c

  • SSDEEP

    12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hL:KZ1xuVVjfFoynPaVBUR8f+kN10EBd

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-8RF1JQC

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    Ci3Ce0taJNxs

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6ae1759275f7ae83110cb1c907a7c8d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6ae1759275f7ae83110cb1c907a7c8d_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f6ae1759275f7ae83110cb1c907a7c8d_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\f6ae1759275f7ae83110cb1c907a7c8d_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1168
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2068
    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"
      2⤵
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:4940

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe
      Filesize

      658KB

      MD5

      f6ae1759275f7ae83110cb1c907a7c8d

      SHA1

      8b5434e0250bd32da36c5a2b1b1d408fcee28b56

      SHA256

      3f6e94af8a5d5a6690dc15e70fbb92b9c7799c9143d9ee1dac6a4cc0f3b1da7f

      SHA512

      314248c64797f599cc29c2e554b2985360fbfdb910550b7eb10e818ef4c74aa5cc68657932a27a5c1266da55eb21f736e2faa3188e0b3b5313f6f2936c725d6c

    • memory/3732-13-0x0000000002110000-0x0000000002111000-memory.dmp
      Filesize

      4KB

    • memory/3732-16-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4176-0-0x0000000002280000-0x0000000002281000-memory.dmp
      Filesize

      4KB

    • memory/4176-15-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/4940-14-0x00000000008A0000-0x00000000008A1000-memory.dmp
      Filesize

      4KB