Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 17:02

General

  • Target

    16c9358a072835318e5dea20de26eeb0_JaffaCakes118.exe

  • Size

    649KB

  • MD5

    16c9358a072835318e5dea20de26eeb0

  • SHA1

    b325b5d81849ffca24996944d29a0c09c7a76f9d

  • SHA256

    9e0d50340f70d8982f94bfba72c1f031378207726da8519a80eb79835ecb8e51

  • SHA512

    97d29e6672f9a8499e7d822efefddf2f0e9a8fa5f59f09485e855af9b51a41be8231979e6c30ebc15fd66a6980a13e73ff3509be2b67eebc8efabed1dc300a3b

  • SSDEEP

    12288:lk0QNlxOnizg37k4LUSd0rv5WvYW5HMzLXj9pqQd7cqESAYi991fA/aVm:G0QpGih4bd0rv5+l5szLXj917cqPu91W

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

para23.no-ip.biz:1604

Mutex

DCMIN_MUTEX-SMTHKXF

Attributes
  • InstallPath

    DCSCMIN\IMDCSC.exe

  • gencode

    tRvzdAm3Xolc

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DarkComet RAT

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16c9358a072835318e5dea20de26eeb0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16c9358a072835318e5dea20de26eeb0_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe
      "C:\Users\Admin\Documents\DCSCMIN\IMDCSC.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2824

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\Documents\DCSCMIN\IMDCSC.exe
    Filesize

    649KB

    MD5

    16c9358a072835318e5dea20de26eeb0

    SHA1

    b325b5d81849ffca24996944d29a0c09c7a76f9d

    SHA256

    9e0d50340f70d8982f94bfba72c1f031378207726da8519a80eb79835ecb8e51

    SHA512

    97d29e6672f9a8499e7d822efefddf2f0e9a8fa5f59f09485e855af9b51a41be8231979e6c30ebc15fd66a6980a13e73ff3509be2b67eebc8efabed1dc300a3b

  • memory/1724-0-0x00000000003C0000-0x00000000003C1000-memory.dmp
    Filesize

    4KB

  • memory/1724-10-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2824-11-0x0000000000250000-0x0000000000251000-memory.dmp
    Filesize

    4KB

  • memory/2824-12-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2824-14-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB