Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-04-2024 07:10

General

  • Target

    6b5228408867c1a250c177ce49489273_JaffaCakes118.exe

  • Size

    850KB

  • MD5

    6b5228408867c1a250c177ce49489273

  • SHA1

    a1ad3579cb3666025008484d288b23c5907db80a

  • SHA256

    166c477928d3f10104edbb3a44e7922567c70a8bf58f51a76fa971fd2ad8194c

  • SHA512

    66843e1a618b9908448124bdc6c9b930c5435fa2929186ea613c859d3b4b243e35d4a5b96beb6af348740793159d5ee1d17493142d05f8bd75133365a3d74aed

  • SSDEEP

    24576:OnukqBdH2BuGCZg/vBcOAJaaktmSqvv/IOuAT:m4KBBCgvAJHktmS8vQOuA

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

6.tcp.ngrok.io:10371

Mutex

DC_MUTEX-VHZPBK5

Attributes
  • gencode

    iXnzmGbAY8jT

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2504
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2452
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2616

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    System Information Discovery

    1
    T1082

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/844-0-0x0000000001160000-0x000000000123C000-memory.dmp
      Filesize

      880KB

    • memory/844-1-0x0000000073FE0000-0x00000000746CE000-memory.dmp
      Filesize

      6.9MB

    • memory/844-2-0x0000000000280000-0x0000000000286000-memory.dmp
      Filesize

      24KB

    • memory/844-3-0x0000000000530000-0x0000000000570000-memory.dmp
      Filesize

      256KB

    • memory/844-4-0x00000000002A0000-0x00000000002AA000-memory.dmp
      Filesize

      40KB

    • memory/844-20-0x0000000073FE0000-0x00000000746CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2616-54-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB

    • memory/2616-24-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/2892-13-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-58-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-11-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-14-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-15-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2892-18-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-19-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-7-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-21-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-22-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-23-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/2892-6-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-5-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-55-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-56-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-57-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-9-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-59-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-60-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-61-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-62-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-63-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-64-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-65-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-66-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-67-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-68-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-69-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-70-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-71-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB

    • memory/2892-122-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/2892-121-0x0000000000400000-0x00000000004CD000-memory.dmp
      Filesize

      820KB