Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 03:36

General

  • Target

    18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118.exe

  • Size

    346KB

  • MD5

    18a3afb1be87d046b3a123c917ec65b7

  • SHA1

    f8c05182e5a64ebb4deab1b50086853178365c00

  • SHA256

    9b4ccdf21a6b12dcd13c38dd858ffd9758f94b0cf9440437281267c0571b4295

  • SHA512

    de8c0c99fe7584e2998df99efd8c267965ccc2907650efdb5afd9aaddf405d1dc77dd01d77f3c88c667b30e93c6bd4d85edf683a600653b4116842c01f5bfeb6

  • SSDEEP

    6144:lScwMXuUrtIHwfBbvGv8PC4iMhroCaBbuNqDFenq64WXy2w4gjvX1KIDJ2g:lSportIi7PC4iMXb4FiqjJP1zF

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

smr9.no-ip.org:1604

Mutex

DC_MUTEX-6G58T1Y

Attributes
  • InstallPath

    MSDCSC\lsass.exe

  • gencode

    49MpPfFc4FEb

  • install

    true

  • offline_keylogger

    false

  • password

    123456

  • persistence

    true

  • reg_key

    lsass.exe

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\18a3afb1be87d046b3a123c917ec65b7_JaffaCakes118.exe
      2⤵
      • Modifies WinLogon for persistence
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\MSDCSC\lsass.exe
        "C:\MSDCSC\lsass.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\MSDCSC\lsass.exe
          C:\MSDCSC\lsass.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \MSDCSC\lsass.exe
    Filesize

    346KB

    MD5

    18a3afb1be87d046b3a123c917ec65b7

    SHA1

    f8c05182e5a64ebb4deab1b50086853178365c00

    SHA256

    9b4ccdf21a6b12dcd13c38dd858ffd9758f94b0cf9440437281267c0571b4295

    SHA512

    de8c0c99fe7584e2998df99efd8c267965ccc2907650efdb5afd9aaddf405d1dc77dd01d77f3c88c667b30e93c6bd4d85edf683a600653b4116842c01f5bfeb6

  • memory/2384-12-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB

  • memory/2412-8-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-14-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-5-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-0-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-2-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2412-15-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-17-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-18-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-16-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-19-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-13-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2412-32-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-54-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-59-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-55-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-50-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-53-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-52-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-49-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-69-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-56-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-57-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-58-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-51-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-60-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-61-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-62-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-63-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-64-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-65-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-66-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-67-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2716-68-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2724-48-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB