Analysis

  • max time kernel
    141s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 12:18

General

  • Target

    1a16af0922dd982139bf3eac3721480e_JaffaCakes118.exe

  • Size

    660KB

  • MD5

    1a16af0922dd982139bf3eac3721480e

  • SHA1

    d97bf367d95b3140eec77221311c3806eac9f00d

  • SHA256

    64e971ca34fbd907e30392889d8a05e1a7bdccc237d198b3906643761fd3a0c1

  • SHA512

    5ad04f5a1512273e4dcdd5df579a3c8be0404c979fa773e504de03cda2b4eb39222eee84cd7751d4b5fad33a1ba40afe2d708c2ab7ecd6e4a9028bbd79b7bdad

  • SSDEEP

    12288:QXhpvNWw276S/DuoeFcfbmiJ99VPhYR5MTSHvLenELrWv1lZw4JuXksh/fy452Us:2nAw2WWeFcfbP9VPSPMTSPL/rWvzq4Jh

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a16af0922dd982139bf3eac3721480e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a16af0922dd982139bf3eac3721480e_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4720
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:332

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    Filesize

    660KB

    MD5

    1a16af0922dd982139bf3eac3721480e

    SHA1

    d97bf367d95b3140eec77221311c3806eac9f00d

    SHA256

    64e971ca34fbd907e30392889d8a05e1a7bdccc237d198b3906643761fd3a0c1

    SHA512

    5ad04f5a1512273e4dcdd5df579a3c8be0404c979fa773e504de03cda2b4eb39222eee84cd7751d4b5fad33a1ba40afe2d708c2ab7ecd6e4a9028bbd79b7bdad

  • memory/332-13-0x0000000002100000-0x0000000002101000-memory.dmp
    Filesize

    4KB

  • memory/332-14-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/4720-0-0x0000000002120000-0x0000000002121000-memory.dmp
    Filesize

    4KB

  • memory/4720-12-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB