Analysis

  • max time kernel
    156s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 03:36

General

  • Target

    18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118.exe

  • Size

    346KB

  • MD5

    18a3afb1be87d046b3a123c917ec65b7

  • SHA1

    f8c05182e5a64ebb4deab1b50086853178365c00

  • SHA256

    9b4ccdf21a6b12dcd13c38dd858ffd9758f94b0cf9440437281267c0571b4295

  • SHA512

    de8c0c99fe7584e2998df99efd8c267965ccc2907650efdb5afd9aaddf405d1dc77dd01d77f3c88c667b30e93c6bd4d85edf683a600653b4116842c01f5bfeb6

  • SSDEEP

    6144:lScwMXuUrtIHwfBbvGv8PC4iMhroCaBbuNqDFenq64WXy2w4gjvX1KIDJ2g:lSportIi7PC4iMXb4FiqjJP1zF

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

smr9.no-ip.org:1604

Mutex

DC_MUTEX-6G58T1Y

Attributes
  • InstallPath

    MSDCSC\lsass.exe

  • gencode

    49MpPfFc4FEb

  • install

    true

  • offline_keylogger

    false

  • password

    123456

  • persistence

    true

  • reg_key

    lsass.exe

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Users\Admin\AppData\Local\Temp\18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\MSDCSC\lsass.exe
        "C:\MSDCSC\lsass.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3812
        • C:\MSDCSC\lsass.exe
          C:\MSDCSC\lsass.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:4640
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4340 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4780

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\MSDCSC\lsass.exe
      Filesize

      346KB

      MD5

      18a3afb1be87d046b3a123c917ec65b7

      SHA1

      f8c05182e5a64ebb4deab1b50086853178365c00

      SHA256

      9b4ccdf21a6b12dcd13c38dd858ffd9758f94b0cf9440437281267c0571b4295

      SHA512

      de8c0c99fe7584e2998df99efd8c267965ccc2907650efdb5afd9aaddf405d1dc77dd01d77f3c88c667b30e93c6bd4d85edf683a600653b4116842c01f5bfeb6

    • memory/2748-5-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/2756-8-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2756-1-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2756-4-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2756-7-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2756-2-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2756-9-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2756-10-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2756-11-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2756-0-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/2756-47-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/3812-55-0x0000000000400000-0x000000000045E000-memory.dmp
      Filesize

      376KB

    • memory/4640-60-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-66-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-57-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-61-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-63-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-54-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-59-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-58-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-62-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-64-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-65-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-56-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-67-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-68-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-69-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-70-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-71-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-72-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-73-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-74-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-75-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-76-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-77-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB

    • memory/4640-78-0x0000000000400000-0x00000000004B7000-memory.dmp
      Filesize

      732KB