Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-04-2024 07:10

General

  • Target

    6b5228408867c1a250c177ce49489273_JaffaCakes118.exe

  • Size

    850KB

  • MD5

    6b5228408867c1a250c177ce49489273

  • SHA1

    a1ad3579cb3666025008484d288b23c5907db80a

  • SHA256

    166c477928d3f10104edbb3a44e7922567c70a8bf58f51a76fa971fd2ad8194c

  • SHA512

    66843e1a618b9908448124bdc6c9b930c5435fa2929186ea613c859d3b4b243e35d4a5b96beb6af348740793159d5ee1d17493142d05f8bd75133365a3d74aed

  • SSDEEP

    24576:OnukqBdH2BuGCZg/vBcOAJaaktmSqvv/IOuAT:m4KBBCgvAJHktmS8vQOuA

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

6.tcp.ngrok.io:10371

Mutex

DC_MUTEX-VHZPBK5

Attributes
  • gencode

    iXnzmGbAY8jT

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe"
      2⤵
        PID:3544
      • C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe" +s +h
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4276
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp\6b5228408867c1a250c177ce49489273_JaffaCakes118.exe" +s +h
            4⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:4876
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:2492
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4172 --field-trial-handle=2588,i,14229658658073991926,6938034815163866135,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2856

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Defense Evasion

        Hide Artifacts

        2
        T1564

        Hidden Files and Directories

        2
        T1564.001

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/396-39-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-73-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-11-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-12-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-13-0x00000000029C0000-0x00000000029C1000-memory.dmp
          Filesize

          4KB

        • memory/396-90-0x00000000029C0000-0x00000000029C1000-memory.dmp
          Filesize

          4KB

        • memory/396-81-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-74-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-38-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-72-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-15-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-71-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-70-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-69-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-68-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-16-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-17-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-18-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-19-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-20-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-21-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-22-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-23-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-24-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-25-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-26-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-27-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-28-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-29-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-30-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-31-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-32-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-33-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-34-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-35-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-36-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-49-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-9-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-65-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-40-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-41-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-42-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-43-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-44-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-45-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-46-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-47-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-48-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-37-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-50-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-51-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-52-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-53-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-54-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-55-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-56-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-57-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-58-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-59-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-60-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-61-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-62-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-63-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-64-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-7-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-66-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/396-67-0x0000000000400000-0x00000000004CD000-memory.dmp
          Filesize

          820KB

        • memory/1028-10-0x0000000075100000-0x00000000758B0000-memory.dmp
          Filesize

          7.7MB

        • memory/1028-6-0x000000000A8A0000-0x000000000A8AA000-memory.dmp
          Filesize

          40KB

        • memory/1028-5-0x000000000A930000-0x000000000A9C2000-memory.dmp
          Filesize

          584KB

        • memory/1028-4-0x000000000ACC0000-0x000000000B264000-memory.dmp
          Filesize

          5.6MB

        • memory/1028-3-0x0000000005080000-0x0000000005090000-memory.dmp
          Filesize

          64KB

        • memory/1028-2-0x0000000002A80000-0x0000000002A86000-memory.dmp
          Filesize

          24KB

        • memory/1028-1-0x0000000075100000-0x00000000758B0000-memory.dmp
          Filesize

          7.7MB

        • memory/1028-0-0x0000000000760000-0x000000000083C000-memory.dmp
          Filesize

          880KB

        • memory/2492-14-0x0000000001310000-0x0000000001311000-memory.dmp
          Filesize

          4KB