Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 04:23

General

  • Target

    14abcdc70e8241e4d6aff50d87ed12ae_JaffaCakes118.exe

  • Size

    874KB

  • MD5

    14abcdc70e8241e4d6aff50d87ed12ae

  • SHA1

    c80ff4c996dc233529344ba28e5275f34c8b050a

  • SHA256

    9c438c5bdb0b14d8020665628536fc4e0cadd3eebf29e39bb675802666ab1567

  • SHA512

    5a18c749c3630fb8cb74985d053540f7bb5cf760a5ca7db8a5a8000d366c9c03b36c341ce21bdcb217049b490c540cfe45fdf225e1b3367ce2015e1cee9c4366

  • SSDEEP

    12288:rEH+9e0/hHFpS9fa2FzsKZhxiNtazSO5pDt3iWpjuE8NTrfMc0cinVTgtPv939qS:r99e0/Dpmf9t0GzfiWAEciVMtH939xLz

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14abcdc70e8241e4d6aff50d87ed12ae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\14abcdc70e8241e4d6aff50d87ed12ae_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Users\Admin\AppData\Local\Temp\14abcdc70e8241e4d6aff50d87ed12ae_JaffaCakes118.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
        "C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4564
        • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:4300

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MSDCSC\msdcsc.exe
    Filesize

    874KB

    MD5

    14abcdc70e8241e4d6aff50d87ed12ae

    SHA1

    c80ff4c996dc233529344ba28e5275f34c8b050a

    SHA256

    9c438c5bdb0b14d8020665628536fc4e0cadd3eebf29e39bb675802666ab1567

    SHA512

    5a18c749c3630fb8cb74985d053540f7bb5cf760a5ca7db8a5a8000d366c9c03b36c341ce21bdcb217049b490c540cfe45fdf225e1b3367ce2015e1cee9c4366

  • memory/1608-4-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1608-3-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1608-7-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1608-8-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1608-9-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/1608-17-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/2368-0-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/2368-6-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4300-32-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-38-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-28-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-29-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-49-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-34-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-33-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-48-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-35-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-36-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-37-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-27-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-39-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-40-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-41-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-42-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-43-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-44-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-45-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-46-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4300-47-0x0000000000400000-0x00000000004C7000-memory.dmp
    Filesize

    796KB

  • memory/4564-21-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/4564-31-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB