Analysis

  • max time kernel
    133s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 00:59

General

  • Target

    1834f6834978a185df442ff1c6efec71_JaffaCakes118.exe

  • Size

    1011KB

  • MD5

    1834f6834978a185df442ff1c6efec71

  • SHA1

    3b55fae8eee6dfb172f1d8658e33a860ea1fd1c2

  • SHA256

    2969034b1ff9c108275be7ea6ac98161574f4c5af2ff44056792ab394a5771c1

  • SHA512

    c5abdcd310e92c6b4687ffb556fba68a34d25eb0f044790b30183376f7fecaa64968a38c12e69a9e893c70c45d82aec73f72dcdb84b08e41e052a2f9864f635f

  • SSDEEP

    24576:jvOTggIRfmQX3zRYC6FVZPv+FWe4Ys/E:zjYlDZ3+UT/E

Malware Config

Extracted

Family

darkcomet

Botnet

rumah

C2

192.168.1.3:10000

Mutex

DC_MUTEX-10Q9ZPU

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    oFKnv1gNw9GF

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1834f6834978a185df442ff1c6efec71_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1834f6834978a185df442ff1c6efec71_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:644
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3588
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\svchost.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:4676
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:4016
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        PID:2740

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • memory/644-0-0x0000000075202000-0x0000000075203000-memory.dmp
    Filesize

    4KB

  • memory/644-1-0x0000000075200000-0x00000000757B1000-memory.dmp
    Filesize

    5.7MB

  • memory/644-2-0x0000000075200000-0x00000000757B1000-memory.dmp
    Filesize

    5.7MB

  • memory/644-17-0x0000000075200000-0x00000000757B1000-memory.dmp
    Filesize

    5.7MB

  • memory/2752-5-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2752-8-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2752-10-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2752-12-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2752-13-0x00000000025C0000-0x00000000025C1000-memory.dmp
    Filesize

    4KB

  • memory/2752-28-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB