Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 08:37

General

  • Target

    21ba5dec8e7d7021a398190eda82c90a_JaffaCakes118.exe

  • Size

    346KB

  • MD5

    21ba5dec8e7d7021a398190eda82c90a

  • SHA1

    212fea82dca086308043dbc27c17791b8aae5863

  • SHA256

    e80730c033226893146971da32d924fd368df56a340523c03752c92e971e317f

  • SHA512

    cfb5c1ba3e5f1d296cc0e6fd2c036e9f9bb907da2fc82b7d636d9e837d79b6fccf8e1b41a98d4da91916f58a658708b6b19626e7a0c9729b351c9df26ba77957

  • SSDEEP

    6144:kScwMXuUrdIHwfBrvGv8PC4SMhroCaBbONqDFenq64WXy2w4wjvX1KID52kz:kSpordIibPC4SMX74Fiqj5P1D5

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

smr9.no-ip.org:1604

Mutex

DC_MUTEX-G4HJPCR

Attributes
  • InstallPath

    MSDCSC\lsass

  • gencode

    4RT1F8YxjhmW

  • install

    true

  • offline_keylogger

    false

  • password

    123456

  • persistence

    true

  • reg_key

    lsass

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21ba5dec8e7d7021a398190eda82c90a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\21ba5dec8e7d7021a398190eda82c90a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4608
    • C:\Users\Admin\AppData\Local\Temp\21ba5dec8e7d7021a398190eda82c90a_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\21ba5dec8e7d7021a398190eda82c90a_JaffaCakes118.exe
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      PID:3192

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSDCSC\lsass
    Filesize

    346KB

    MD5

    21ba5dec8e7d7021a398190eda82c90a

    SHA1

    212fea82dca086308043dbc27c17791b8aae5863

    SHA256

    e80730c033226893146971da32d924fd368df56a340523c03752c92e971e317f

    SHA512

    cfb5c1ba3e5f1d296cc0e6fd2c036e9f9bb907da2fc82b7d636d9e837d79b6fccf8e1b41a98d4da91916f58a658708b6b19626e7a0c9729b351c9df26ba77957

  • memory/3192-1-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3192-0-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3192-6-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3192-8-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3192-7-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3192-4-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3192-3-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/3192-24-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/4608-5-0x0000000000400000-0x000000000045E000-memory.dmp
    Filesize

    376KB