Analysis

  • max time kernel
    143s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    07-04-2024 01:30

General

  • Target

    e3c236d4baa95fe15655673cfe3de9bd_JaffaCakes118.exe

  • Size

    944KB

  • MD5

    e3c236d4baa95fe15655673cfe3de9bd

  • SHA1

    64a5c72c26fd019835bbed524861d319f9b2add4

  • SHA256

    b2e3badbec72d449e2208990a97399540f7ab826af5292107eff7a93cec85629

  • SHA512

    4b0a0d2860161656a7bc89f8b33cd1f5da16b5ad28491a644b48888291a4ada37d926b1fe6f3afa6cb2594b7ffebba1aaa7a81d9e8207e8a32f1a7e63ff4470d

  • SSDEEP

    24576:Fz/jdg3Dm5Z2E6rVU3JKD8Xnt5hV/lLXeaFeqSG:JLdg3aP6rVgNnt5hV/UxG

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

minecraftaccount.no-ip.info:1604

Mutex

DC_MUTEX-4ASV9ZC

Attributes
  • gencode

    W36GpkH7SSu9

  • install

    false

  • offline_keylogger

    true

  • password

    cutebro

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3c236d4baa95fe15655673cfe3de9bd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e3c236d4baa95fe15655673cfe3de9bd_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Users\Admin\AppData\Local\Temp\e3c236d4baa95fe15655673cfe3de9bd_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\e3c236d4baa95fe15655673cfe3de9bd_JaffaCakes118.exe"
      2⤵
      • Maps connected drives based on registry
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Users\Admin\AppData\Local\Temp\e3c236d4baa95fe15655673cfe3de9bd_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\e3c236d4baa95fe15655673cfe3de9bd_JaffaCakes118.exe"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\e3c236d4baa95fe15655673cfe3de9bd_JaffaCakes118.exe" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp\e3c236d4baa95fe15655673cfe3de9bd_JaffaCakes118.exe" +s +h
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:3020
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2416
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:2612
        • C:\Program Files\Java\jre7\bin\javaw.exe
          "C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\WIRECLIENTLAUNCHER.JAR"
          4⤵
          • Suspicious use of SetWindowsHookEx
          PID:1960

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WIRECLIENTLAUNCHER.JAR
    Filesize

    180KB

    MD5

    a4b317832aaad1eda0e63fcc55ff115a

    SHA1

    61eae4a523d01918a15946862af7f9bf8686fe00

    SHA256

    fa4564eb42437dd097108b741b620fa9071e70cb4ebc120aa6cb75669cf1d29a

    SHA512

    ea973813bfde8697bb3a3c25cc9c728b76661fbba25bb8cbffd4e9abef6632ffce5a2dbd7465d2dad7243d19eb7b73a1029200dcfa934f249231e52bd0cedc22

  • memory/1376-15-0x0000000000400000-0x00000000004E4000-memory.dmp
    Filesize

    912KB

  • memory/1376-5-0x0000000000400000-0x00000000004E4000-memory.dmp
    Filesize

    912KB

  • memory/1376-7-0x0000000000400000-0x00000000004E4000-memory.dmp
    Filesize

    912KB

  • memory/1376-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1376-13-0x0000000000400000-0x00000000004E4000-memory.dmp
    Filesize

    912KB

  • memory/1376-47-0x0000000000400000-0x00000000004E4000-memory.dmp
    Filesize

    912KB

  • memory/1376-3-0x0000000000400000-0x00000000004E4000-memory.dmp
    Filesize

    912KB

  • memory/1960-76-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1960-73-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/1960-71-0x0000000000180000-0x000000000018A000-memory.dmp
    Filesize

    40KB

  • memory/1960-70-0x0000000000180000-0x000000000018A000-memory.dmp
    Filesize

    40KB

  • memory/1960-64-0x00000000022E0000-0x00000000052E0000-memory.dmp
    Filesize

    48.0MB

  • memory/1960-81-0x0000000000120000-0x0000000000121000-memory.dmp
    Filesize

    4KB

  • memory/2200-2-0x0000000000400000-0x00000000004ED000-memory.dmp
    Filesize

    948KB

  • memory/2576-39-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-62-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-42-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-49-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-50-0x00000000001D0000-0x00000000001D1000-memory.dmp
    Filesize

    4KB

  • memory/2576-36-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-57-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-46-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-32-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-61-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-66-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-28-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-25-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-22-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-20-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB

  • memory/2576-18-0x0000000000400000-0x00000000004DE000-memory.dmp
    Filesize

    888KB