Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 04:53

General

  • Target

    09108aeb9c221f30128ba072950c69fd_JaffaCakes118.exe

  • Size

    252KB

  • MD5

    09108aeb9c221f30128ba072950c69fd

  • SHA1

    9efd8cd35e0b4ebd945862be1b596b34c87652d6

  • SHA256

    2c0b605ae93299e091916c61e420098bdbf2decd077d5ef9ab03ab1f2dcf14aa

  • SHA512

    08c51745d206fbff5aa02449c0b8e4a9da48d8bd7649d2b35b2fbacfee27f55cded7ab7b7722903066603cbf66a4a2f1324d19662d1253b74c1481f314ee39aa

  • SSDEEP

    6144:scNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37:scW7KEZlPzCy37

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

jully.ddns.net:1604

Mutex

DC_MUTEX-H5UL2AN

Attributes
  • InstallPath

    MSDCSC\explorer.exe

  • gencode

    STpDyDpvpi35

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09108aeb9c221f30128ba072950c69fd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\09108aeb9c221f30128ba072950c69fd_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:2640
    • C:\Users\Admin\Documents\MSDCSC\explorer.exe
      "C:\Users\Admin\Documents\MSDCSC\explorer.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2652

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\Documents\MSDCSC\explorer.exe
    Filesize

    252KB

    MD5

    09108aeb9c221f30128ba072950c69fd

    SHA1

    9efd8cd35e0b4ebd945862be1b596b34c87652d6

    SHA256

    2c0b605ae93299e091916c61e420098bdbf2decd077d5ef9ab03ab1f2dcf14aa

    SHA512

    08c51745d206fbff5aa02449c0b8e4a9da48d8bd7649d2b35b2fbacfee27f55cded7ab7b7722903066603cbf66a4a2f1324d19662d1253b74c1481f314ee39aa

  • memory/2640-5-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2640-21-0x0000000000170000-0x0000000000171000-memory.dmp
    Filesize

    4KB

  • memory/2652-42-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-43-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-49-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-48-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-32-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-47-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-36-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-37-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-38-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-39-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-40-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-41-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-46-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-45-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2652-44-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2928-1-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2928-0-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2928-34-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2928-29-0x0000000004050000-0x0000000004107000-memory.dmp
    Filesize

    732KB

  • memory/2928-30-0x0000000004050000-0x0000000004107000-memory.dmp
    Filesize

    732KB