Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2024 09:08

General

  • Target

    ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    ed10850ad8d0971da324de2c30729742

  • SHA1

    bb2f3935b780d1200554d9915da9e87d76edffbe

  • SHA256

    ba91d49ac453d3eb14950819a8cd6ee72aa704a24f1e47d0f8e180a3dfc768e9

  • SHA512

    197ce8f3282cfc640e702841d87f088e4a86a1c95f3bdb78f806eb86d1b72684ebfc1f53b98e8708e71c87b92c8f5b5f969bd84194a3260ea7f95980ef54a8dd

  • SSDEEP

    49152:EiobiV082zrjoFFfQnU26RO0QaXIe7P7uCzrlOrtD57loZQu:ZVX2zraE1yIe+CzrlO557pu

Malware Config

Extracted

Family

darkcomet

Botnet

SeptemBER 2021

C2

bonding79.ddns.net:3316

goodgt79.ddns.net:3316

whatis79.ddns.net:3316

smath79.ddns.net:3316

jacknop79.ddns.net:3316

chrisle79.ddns.net:3316

Mutex

DC_MUTEX-6JQTXC0

Attributes
  • gencode

    cVaduGzs7zFu

  • install

    false

  • offline_keylogger

    true

  • password

    Password20$

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ed10850ad8d0971da324de2c30729742_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2636-45-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-40-0x0000000000270000-0x0000000000271000-memory.dmp
    Filesize

    4KB

  • memory/2636-76-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2636-33-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-66-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-62-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-58-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-54-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-38-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-39-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-72-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-41-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-36-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-16-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-18-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-20-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-34-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-23-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-25-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-27-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-29-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/2636-21-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/3024-12-0x0000000075440000-0x0000000075453000-memory.dmp
    Filesize

    76KB

  • memory/3024-3-0x0000000074D30000-0x00000000752DB000-memory.dmp
    Filesize

    5.7MB

  • memory/3024-37-0x0000000074240000-0x000000007424E000-memory.dmp
    Filesize

    56KB

  • memory/3024-13-0x0000000075420000-0x0000000075437000-memory.dmp
    Filesize

    92KB

  • memory/3024-1-0x0000000075620000-0x000000007566A000-memory.dmp
    Filesize

    296KB

  • memory/3024-11-0x0000000077660000-0x0000000077750000-memory.dmp
    Filesize

    960KB

  • memory/3024-10-0x0000000075460000-0x00000000754E0000-memory.dmp
    Filesize

    512KB

  • memory/3024-8-0x0000000074D30000-0x00000000752DB000-memory.dmp
    Filesize

    5.7MB

  • memory/3024-43-0x0000000075620000-0x000000007566A000-memory.dmp
    Filesize

    296KB

  • memory/3024-44-0x0000000074D30000-0x00000000752DB000-memory.dmp
    Filesize

    5.7MB

  • memory/3024-0-0x00000000003E0000-0x000000000085C000-memory.dmp
    Filesize

    4.5MB

  • memory/3024-46-0x0000000074D30000-0x00000000752DB000-memory.dmp
    Filesize

    5.7MB

  • memory/3024-48-0x0000000077540000-0x000000007760C000-memory.dmp
    Filesize

    816KB

  • memory/3024-47-0x0000000004A10000-0x0000000004A50000-memory.dmp
    Filesize

    256KB

  • memory/3024-49-0x0000000075460000-0x00000000754E0000-memory.dmp
    Filesize

    512KB

  • memory/3024-50-0x0000000077660000-0x0000000077750000-memory.dmp
    Filesize

    960KB

  • memory/3024-9-0x00000000754E0000-0x00000000754EB000-memory.dmp
    Filesize

    44KB

  • memory/3024-7-0x0000000077540000-0x000000007760C000-memory.dmp
    Filesize

    816KB

  • memory/3024-6-0x0000000004A10000-0x0000000004A50000-memory.dmp
    Filesize

    256KB

  • memory/3024-5-0x0000000074D30000-0x00000000752DB000-memory.dmp
    Filesize

    5.7MB

  • memory/3024-4-0x0000000074D30000-0x00000000752DB000-memory.dmp
    Filesize

    5.7MB

  • memory/3024-2-0x0000000075590000-0x0000000075599000-memory.dmp
    Filesize

    36KB