Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 11:08

General

  • Target

    19e49d8166eaf5fc06026ae2f3afac30_JaffaCakes118.exe

  • Size

    288KB

  • MD5

    19e49d8166eaf5fc06026ae2f3afac30

  • SHA1

    d1a8e153c4b99e25f8d4f6f008192a3f3887f316

  • SHA256

    2a5df6bada9f7a507a04d0889fafd932fdcd12397fa89e4cedae99d101eb8f70

  • SHA512

    1f92cc879cd5cae759dab561b7bf3658ccd2b9f28c5a87a138d74c9b2c8a6929c558c042cea7c96d5b24068490fa9632a826ced15630174d789516fb0d2b595e

  • SSDEEP

    6144:bJ/SsodMp6FH1tunYLE0ai8wIQn1D2jyvuC3Gfcbr7KwkpkM0S2:bRStdMYVtuYLEpwIc2fwr7K8

Malware Config

Extracted

Family

darkcomet

Botnet

Crypt

C2

b6x.no-ip.biz:1604

Mutex

DC_MUTEX-KQFDPD6

Attributes
  • gencode

    A3BVkZQqjEkS

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19e49d8166eaf5fc06026ae2f3afac30_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19e49d8166eaf5fc06026ae2f3afac30_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:636
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\svchost.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:468

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    Filesize

    34KB

    MD5

    e118330b4629b12368d91b9df6488be0

    SHA1

    ce90218c7e3b90df2a3409ec253048bb6472c2fd

    SHA256

    3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

    SHA512

    ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

  • memory/468-20-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-32-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-33-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-6-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-9-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-13-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-11-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-15-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-14-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-18-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-17-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-16-0x00000000025C0000-0x00000000025C1000-memory.dmp
    Filesize

    4KB

  • memory/468-34-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-31-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-25-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-22-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-23-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-24-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-21-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-26-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-27-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-28-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-29-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/468-30-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/636-2-0x00000000747A0000-0x0000000074D51000-memory.dmp
    Filesize

    5.7MB

  • memory/636-0-0x00000000747A2000-0x00000000747A3000-memory.dmp
    Filesize

    4KB

  • memory/636-1-0x00000000747A0000-0x0000000074D51000-memory.dmp
    Filesize

    5.7MB

  • memory/636-19-0x00000000747A0000-0x0000000074D51000-memory.dmp
    Filesize

    5.7MB