Analysis

  • max time kernel
    135s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 12:05

General

  • Target

    6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe

  • Size

    853KB

  • MD5

    6734ed528fd08246dab1055ce7a124de

  • SHA1

    44bcb8e21ea74f5bac9f20daf4772650b4277a6c

  • SHA256

    20fc91290817d8b9208794e5464bb084d9a63fa96af2e674582a19d3af9d182f

  • SHA512

    943a05779fc0e9da69a8c2df34ef19c6128a844f7ce1b166515fa0e5416c4c5af7f5928f8cf5d1032f483d3382a350809fda455ee3b90510a5b465a7f7d7b50c

  • SSDEEP

    12288:vFRJLb3xdzXFMUO+iEs7sBS+jYr9WZm9++vufVZMIzUBlcYvmIAA5zVZ/7:TdPOPAs9596fVBzUBlvezAFnD

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

raptorsdc.duckdns.org:999

Mutex

DC_MUTEX-5WV0Z3A

Attributes
  • InstallPath

    CCC.exe

  • gencode

    4nktTL2MmcBp

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    Video Card Control Center

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Windows\SysWOW64\CCC.exe
        "C:\Windows\system32\CCC.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3736
        • C:\Windows\SysWOW64\CCC.exe
          "C:\Windows\SysWOW64\CCC.exe"
          4⤵
          • Executes dropped EXE
          PID:4748
        • C:\Windows\SysWOW64\CCC.exe
          "C:\Windows\SysWOW64\CCC.exe"
          4⤵
          • Executes dropped EXE
          PID:1772
        • C:\Windows\SysWOW64\CCC.exe
          "C:\Windows\SysWOW64\CCC.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\CCC.exe
    Filesize

    853KB

    MD5

    6734ed528fd08246dab1055ce7a124de

    SHA1

    44bcb8e21ea74f5bac9f20daf4772650b4277a6c

    SHA256

    20fc91290817d8b9208794e5464bb084d9a63fa96af2e674582a19d3af9d182f

    SHA512

    943a05779fc0e9da69a8c2df34ef19c6128a844f7ce1b166515fa0e5416c4c5af7f5928f8cf5d1032f483d3382a350809fda455ee3b90510a5b465a7f7d7b50c

  • memory/404-16-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/404-1-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/404-2-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/404-0-0x0000000074B12000-0x0000000074B13000-memory.dmp
    Filesize

    4KB

  • memory/1008-57-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-48-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-67-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-65-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-64-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-63-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-62-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-37-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-39-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-38-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-61-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-60-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-42-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-43-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-44-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-45-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-46-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-47-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-59-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-49-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-50-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-51-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-52-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-53-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-54-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-55-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-56-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1008-58-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2272-7-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2272-12-0x0000000001510000-0x0000000001511000-memory.dmp
    Filesize

    4KB

  • memory/2272-41-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2272-8-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2272-10-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2272-11-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3736-40-0x0000000073DC0000-0x0000000074371000-memory.dmp
    Filesize

    5.7MB

  • memory/3736-29-0x0000000073DC0000-0x0000000074371000-memory.dmp
    Filesize

    5.7MB

  • memory/3736-28-0x0000000073DC0000-0x0000000074371000-memory.dmp
    Filesize

    5.7MB

  • memory/3736-27-0x0000000073DC2000-0x0000000073DC3000-memory.dmp
    Filesize

    4KB