Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 13:12

General

  • Target

    5f416b178d8d810f5d4278290a2bd00c_JaffaCakes118.exe

  • Size

    251KB

  • MD5

    5f416b178d8d810f5d4278290a2bd00c

  • SHA1

    ff151d7e84772e85f0c8f94680bc09aea1e8eb21

  • SHA256

    8ff1ef963f68b60dfc4a3116e308b57449400791280dd2b21a4b8727aaa9c33a

  • SHA512

    0a4cba14d009833f2e8c5d27f67de960c77937a6c8a1a865f29ff579595dea0af9970c0daaad0031074d7530ee456a47029addeea5a33063cf044673c36217c5

  • SSDEEP

    6144:lcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:lcW7KEZlPzCy37

Malware Config

Extracted

Family

darkcomet

Botnet

unkown

C2

78.29.9.28:12345

Mutex

DC_MUTEX-YK73YNE

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    7oqLDrdDz3He

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f416b178d8d810f5d4278290a2bd00c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5f416b178d8d810f5d4278290a2bd00c_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4904
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5f416b178d8d810f5d4278290a2bd00c_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\5f416b178d8d810f5d4278290a2bd00c_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1908
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:348
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4052
    • C:\Windows\MSDCSC\msdcsc.exe
      "C:\Windows\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:4436

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\MSDCSC\msdcsc.exe
      Filesize

      251KB

      MD5

      5f416b178d8d810f5d4278290a2bd00c

      SHA1

      ff151d7e84772e85f0c8f94680bc09aea1e8eb21

      SHA256

      8ff1ef963f68b60dfc4a3116e308b57449400791280dd2b21a4b8727aaa9c33a

      SHA512

      0a4cba14d009833f2e8c5d27f67de960c77937a6c8a1a865f29ff579595dea0af9970c0daaad0031074d7530ee456a47029addeea5a33063cf044673c36217c5

    • memory/3524-66-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3524-63-0x00000000009E0000-0x00000000009E1000-memory.dmp
      Filesize

      4KB

    • memory/3524-68-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3524-70-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3524-72-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3524-74-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3524-76-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3524-78-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4436-64-0x0000000000640000-0x0000000000641000-memory.dmp
      Filesize

      4KB

    • memory/4904-1-0x00000000023D0000-0x00000000023D1000-memory.dmp
      Filesize

      4KB

    • memory/4904-65-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4904-0-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB