Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 13:12

General

  • Target

    6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe

  • Size

    659KB

  • MD5

    6ea013f9f0eb1aa74f82928a81ecffd1

  • SHA1

    9c23422cfa55dea80866774ea16c019226175449

  • SHA256

    d37f9d1f9d0004a75a162841661fb825b12447aff4701f2dbd36abbf04ac965b

  • SHA512

    888ef5266a4f761965aa176ddf7b8ae8b699f4b2ec7ab589679fad2f5fdd37b80da7d5d3290ed3f6ba1d29b60a338e7463e71f6c5e0ec7a491996977eda0eed5

  • SSDEEP

    12288:29HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hQ:SZ1xuVVjfFoynPaVBUR8f+kN10EBi

Malware Config

Extracted

Family

darkcomet

Botnet

Sazan

C2

0.tcp.ngrok.io:10277

Mutex

DC_MUTEX-CYFYV25

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    834bxKalF1Bf

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 4 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5076
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\6ea013f9f0eb1aa74f82928a81ecffd1_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4224
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4444
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2920
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Windows security bypass
        PID:696
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:4340
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4100,i,14221647728265121051,6840906015709541562,262144 --variations-seed-version --mojo-platform-channel-handle=3960 /prefetch:8
      1⤵
        PID:2884

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        Filesize

        659KB

        MD5

        6ea013f9f0eb1aa74f82928a81ecffd1

        SHA1

        9c23422cfa55dea80866774ea16c019226175449

        SHA256

        d37f9d1f9d0004a75a162841661fb825b12447aff4701f2dbd36abbf04ac965b

        SHA512

        888ef5266a4f761965aa176ddf7b8ae8b699f4b2ec7ab589679fad2f5fdd37b80da7d5d3290ed3f6ba1d29b60a338e7463e71f6c5e0ec7a491996977eda0eed5

      • memory/696-62-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2920-61-0x00000000022B0000-0x00000000022B1000-memory.dmp
        Filesize

        4KB

      • memory/2920-63-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/4340-64-0x0000000001330000-0x0000000001331000-memory.dmp
        Filesize

        4KB

      • memory/5076-0-0x0000000002280000-0x0000000002281000-memory.dmp
        Filesize

        4KB

      • memory/5076-65-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB