Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 03:44

General

  • Target

    fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe

  • Size

    760KB

  • MD5

    fe59b3e207af9fe2969ce96f79358761

  • SHA1

    dfa507906ddbd3497cf2584b79f4b7672303e710

  • SHA256

    57281d396b9308707868699a7fb3d32eacc664bb0fbc88767d9addbb4053398b

  • SHA512

    f7f3fed145adbebd502e46e75db040ee878b334019c5594ef135707b2b9a8b6fb252fe2a6d9856456a1285e740b56d5eaf7b2d5888f4a3a4a9525f6e30e8d27f

  • SSDEEP

    12288:i3OpvNW4a76S/Ddon/m09bbYlIaaMcE2YGhq3vo1RnfAvIESJgoE26yc/RU:MOA4aWNn/m09fKIaaBEtWq3A1Ov8JgbK

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

41.68.138.235:1604

Mutex

DC_MUTEX-JZ6FMXB

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    r6i0G5J0NCmb

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe59b3e207af9fe2969ce96f79358761_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:4428
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3600

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    760KB

    MD5

    fe59b3e207af9fe2969ce96f79358761

    SHA1

    dfa507906ddbd3497cf2584b79f4b7672303e710

    SHA256

    57281d396b9308707868699a7fb3d32eacc664bb0fbc88767d9addbb4053398b

    SHA512

    f7f3fed145adbebd502e46e75db040ee878b334019c5594ef135707b2b9a8b6fb252fe2a6d9856456a1285e740b56d5eaf7b2d5888f4a3a4a9525f6e30e8d27f

  • memory/3600-63-0x00000000021E0000-0x00000000021E1000-memory.dmp
    Filesize

    4KB

  • memory/3600-66-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/3600-68-0x00000000021E0000-0x00000000021E1000-memory.dmp
    Filesize

    4KB

  • memory/3600-69-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB

  • memory/4428-4-0x00000000005B0000-0x00000000005B1000-memory.dmp
    Filesize

    4KB

  • memory/4952-0-0x0000000002280000-0x0000000002281000-memory.dmp
    Filesize

    4KB

  • memory/4952-64-0x0000000000400000-0x00000000004CD000-memory.dmp
    Filesize

    820KB