Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 04:49

General

  • Target

    18d46ddaa7b3c6afae42058a273789ce_JaffaCakes118.exe

  • Size

    750KB

  • MD5

    18d46ddaa7b3c6afae42058a273789ce

  • SHA1

    62da1f56cf1792ffc096e56eba14151a274320cc

  • SHA256

    bdd3d2eb31328c3e93623405e820a51b154954ab26008a10072960a99b204e2e

  • SHA512

    ffd39b63ef234314db54e5e1b12aed7bedf661d1e66d3e6ea5c21ceef4b7a176b61131f566e5dfba304da8dd3db8852396d7bbe7f8320bbef0150250ca3c1e75

  • SSDEEP

    12288:kk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+4:V0QRWoJEfg0oChGdJQbjPbNW5tYeP+GL

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

remila.no-ip.biz:1604

Mutex

DC_MUTEX-20J85XY

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    NoNpEFiHHBFZ

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18d46ddaa7b3c6afae42058a273789ce_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18d46ddaa7b3c6afae42058a273789ce_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\18d46ddaa7b3c6afae42058a273789ce_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 4
        3⤵
        • Runs ping.exe
        PID:3664
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:4092
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:1140

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Remote System Discovery

      1
      T1018

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        Filesize

        750KB

        MD5

        18d46ddaa7b3c6afae42058a273789ce

        SHA1

        62da1f56cf1792ffc096e56eba14151a274320cc

        SHA256

        bdd3d2eb31328c3e93623405e820a51b154954ab26008a10072960a99b204e2e

        SHA512

        ffd39b63ef234314db54e5e1b12aed7bedf661d1e66d3e6ea5c21ceef4b7a176b61131f566e5dfba304da8dd3db8852396d7bbe7f8320bbef0150250ca3c1e75

      • memory/2064-67-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-62-0x00000000022C0000-0x00000000022C1000-memory.dmp
        Filesize

        4KB

      • memory/2064-69-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-70-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-64-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-65-0x00000000022C0000-0x00000000022C1000-memory.dmp
        Filesize

        4KB

      • memory/2064-66-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-68-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-77-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-76-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-63-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-71-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-72-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-73-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-74-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/2064-75-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/4708-60-0x0000000000400000-0x00000000004C9000-memory.dmp
        Filesize

        804KB

      • memory/4708-0-0x0000000002150000-0x0000000002151000-memory.dmp
        Filesize

        4KB