Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 22:13

General

  • Target

    f6aeffca0e1cf8e83b427d4f9504d78d_JaffaCakes118.exe

  • Size

    758KB

  • MD5

    f6aeffca0e1cf8e83b427d4f9504d78d

  • SHA1

    260c5fde43873a2a5908d6cbfe8e56756c8c1565

  • SHA256

    0134132faa0cd4ed6702b1799d68bd600f88c30224cdd3eb3131559bc3568f21

  • SHA512

    e94db51a2db03c032e1a3f33059341d4577cb9199828f58bf04ea04d5d9ea1a4eb2f001dd9e6d2279730d772671ebfd2f8f0ba0a9df881e1c498fff27db827e4

  • SSDEEP

    12288:CXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuMkwh/kb:snAw2WWeFcfbP9VPSPMTSPL/rWvzq4Ji

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

securityandsafe.no-ip.biz:81

Mutex

DC_MUTEX-3GA9ZCL

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    r2c553wUEgYQ

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6aeffca0e1cf8e83b427d4f9504d78d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6aeffca0e1cf8e83b427d4f9504d78d_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
      "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies security service
        • Windows security bypass
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4732

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
    Filesize

    758KB

    MD5

    f6aeffca0e1cf8e83b427d4f9504d78d

    SHA1

    260c5fde43873a2a5908d6cbfe8e56756c8c1565

    SHA256

    0134132faa0cd4ed6702b1799d68bd600f88c30224cdd3eb3131559bc3568f21

    SHA512

    e94db51a2db03c032e1a3f33059341d4577cb9199828f58bf04ea04d5d9ea1a4eb2f001dd9e6d2279730d772671ebfd2f8f0ba0a9df881e1c498fff27db827e4

  • memory/1884-0-0x0000000000AE0000-0x0000000000AE1000-memory.dmp
    Filesize

    4KB

  • memory/1884-14-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/2100-15-0x00000000007E0000-0x00000000007E1000-memory.dmp
    Filesize

    4KB

  • memory/2100-17-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/4732-16-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB