Analysis

  • max time kernel
    148s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    19-04-2024 10:31

General

  • Target

    fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe

  • Size

    740KB

  • MD5

    fa1b9a2a660dc1d04ebabdc422562c22

  • SHA1

    4ddfa633a9c1eb62d1a401f299421f3d012fa839

  • SHA256

    9729d469d2ad9b246ebcc280bb4a08724b99224b4fe06df72ef47eb160c7e8f7

  • SHA512

    f3edda1905946b2829c4505b5bcc2c9e20f06b6eb546db97486a66754e33c1cd7a3466838f565fbe24b32a38c69abc239f136c8791c976bbf0996e02538d7eab

  • SSDEEP

    12288:DCSGJkSVSv8md2/4U9A6Ul0WnM4FfC/TA+G8388r5Jz6UlIDf3yIUIPM:DCSGeCXmo/4MA6Ulz5C/sh8388WUlIbE

Malware Config

Extracted

Family

darkcomet

Botnet

8-2-2015

C2

127.0.0.1:9999

evileasy.ddns.net:9999

Mutex

DC_MUTEX-JXEPVLG

Attributes
  • InstallPath

    System32\svchost.exe

  • gencode

    YBPxt5KtujGp

  • install

    true

  • offline_keylogger

    false

  • persistence

    true

  • reg_key

    Svchost

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fa1b9a2a660dc1d04ebabdc422562c22_JaffaCakes118.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2852
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2656

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1.exe
      Filesize

      756KB

      MD5

      3e367a8676879b445ebf3a062e54d28f

      SHA1

      b849b9598bd643b7f0f039d9391ddf1fecfeaf31

      SHA256

      d5b6fb099dbd8e73e4e9911afd3da200d1407f78324e50c5350ecca949dd9691

      SHA512

      b3e90563379dc75891a83705528ec615f91188dbe54171be9f67dea9f81e577a989c93e11ed9610d218faf162b4b1a41ad42585003572f95d457a14700bac1a7

    • memory/2656-17-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/2852-13-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/2852-27-0x0000000000400000-0x00000000004CA000-memory.dmp
      Filesize

      808KB

    • memory/2852-29-0x0000000000260000-0x0000000000261000-memory.dmp
      Filesize

      4KB

    • memory/3028-0-0x000007FEF5D30000-0x000007FEF66CD000-memory.dmp
      Filesize

      9.6MB

    • memory/3028-1-0x0000000000AC0000-0x0000000000B40000-memory.dmp
      Filesize

      512KB

    • memory/3028-2-0x000007FEF5D30000-0x000007FEF66CD000-memory.dmp
      Filesize

      9.6MB

    • memory/3028-3-0x0000000000AC0000-0x0000000000B40000-memory.dmp
      Filesize

      512KB

    • memory/3028-4-0x000000001B310000-0x000000001B414000-memory.dmp
      Filesize

      1.0MB

    • memory/3028-12-0x000007FEF5D30000-0x000007FEF66CD000-memory.dmp
      Filesize

      9.6MB