Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 01:03

General

  • Target

    1837abb41ffb9e79123983cac207c736_JaffaCakes118.exe

  • Size

    288KB

  • MD5

    1837abb41ffb9e79123983cac207c736

  • SHA1

    32a8c2f2992c4634df31e98b68b66674ed91e182

  • SHA256

    809073a0db03385ab8df958c6deb6b23510464102a4e16f4682d628043e2a9a3

  • SHA512

    bf5f166c40f30b3c25619892f599f744d4a6cdd7a6f3340473d58b60f7dc1f29682775c81952e40ac7e292e9b404b77d938c9f5018375636e65bae0017fba78a

  • SSDEEP

    6144:4sahRrWWf72qB1k05ihiaQLbbHVhaTCaPOQRTg2GNANvzETnen9vqMbWHTOux:4sahRtyqDk0LaQbbH3amrQRT0ANv/NuH

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

darkjared.no-ip.biz:1995

Mutex

DC_MUTEX-F54S21D

Attributes
  • gencode

    P7Ql4gk1eeEG

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1837abb41ffb9e79123983cac207c736_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1837abb41ffb9e79123983cac207c736_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4888
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2100

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • memory/2100-21-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-34-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-33-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-15-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-20-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-19-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-32-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-17-0x00000000025C0000-0x00000000025C1000-memory.dmp
    Filesize

    4KB

  • memory/2100-14-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-6-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-31-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-29-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-23-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-24-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-25-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-26-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-27-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-28-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-22-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/2100-30-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/4888-1-0x0000000075290000-0x0000000075841000-memory.dmp
    Filesize

    5.7MB

  • memory/4888-18-0x0000000075290000-0x0000000075841000-memory.dmp
    Filesize

    5.7MB

  • memory/4888-2-0x0000000075290000-0x0000000075841000-memory.dmp
    Filesize

    5.7MB

  • memory/4888-0-0x0000000075292000-0x0000000075293000-memory.dmp
    Filesize

    4KB