Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:28

General

  • Target

    044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe

  • Size

    252KB

  • MD5

    044626347c403a9fa5370006cd52f2ec

  • SHA1

    57f68fe970b1367fb38d3bc4e4434ef76c148a31

  • SHA256

    0f18011ef2afa539dd7ffbac8465e04d8b851ba3cfb5c131bb87c0e391110363

  • SHA512

    9b088e9b3bde254c7603b9a3b74f46f1c2162dfd31166ad18b84d3eae3320d50411ce5cb4638628028d4a4a9087dbe383c9c9f0224769f8cb5e9271fcd5a832f

  • SSDEEP

    6144:dcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQJU7R:dcWkbgTYWnYnt/IDYhPAU7

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

192.168.1.100:1604

192.168.1.100:81

46.150.97.101:81

46.150.97.101:1604

Mutex

DC_MUTEX-Q84BTU6

Attributes
  • InstallPath

    ����

  • gencode

    ftKVJQ3KZAgd

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    svhost

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\044626347c403a9fa5370006cd52f2ec_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2144
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2644

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2288-0-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2288-1-0x0000000000260000-0x0000000000261000-memory.dmp
    Filesize

    4KB

  • memory/2288-4-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB