Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 15:43

General

  • Target

    f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe

  • Size

    300KB

  • MD5

    f3cc6afc6f9cd465907bdffbf02871be

  • SHA1

    5325f67e9370827b35c27c9bb3833cf5ddcba58d

  • SHA256

    87f6887fa47e3e48630a5a46fce5a7470a39dc21a3ac79bdd837ea5b754b6e86

  • SHA512

    343b2a6a98c8d2aecdc9c0eb9c84777b863a6cc1b9d32c6efd3c6da3d0bf523157bab839d32bbdb4d0ea34a5d2850902bc13d49475d9b216d6ba2bfb9062ac0d

  • SSDEEP

    6144:EzrYL/EY/UMDqQHIFkC6ROM6XJuEMyGJod/gb9f8ngcv:tLMCFDqAqRM6XJuEMZJodk1

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-MES1FBD

Attributes
  • gencode

    M7aL4hgYlh2s

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3cc6afc6f9cd465907bdffbf02871be_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Users\Admin\AppData\Local\Temp\NOEX.EXE
      "C:\Users\Admin\AppData\Local\Temp\NOEX.EXE"
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2188
    • C:\Users\Admin\AppData\Local\Temp\WINDOWSFORMSAPPLICATION2.EXE
      "C:\Users\Admin\AppData\Local\Temp\WINDOWSFORMSAPPLICATION2.EXE"
      2⤵
      • Executes dropped EXE
      PID:3008

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\WINDOWSFORMSAPPLICATION2.EXE
    Filesize

    7KB

    MD5

    23b692383aa2c8bdba068694d9296eef

    SHA1

    24ffb9ba1af0be8cf5bd85880de1cba78a1f8cf2

    SHA256

    661b8d0821529be59be266f6b6f35190213dcbd2769da69de23485ef5a0eab5e

    SHA512

    ac5c3c4ed05eb53667c29e0f6e28603ee89074f27e6ed323b38b993f7af5243162e19e7a06a89b3a8edbf9a3eeec6510d69bc9b4d62a3000ffc166d4f2183ac2

  • \Users\Admin\AppData\Local\Temp\NOEX.EXE
    Filesize

    251KB

    MD5

    dc36da2cd96de2ed728f0c022762fde9

    SHA1

    27de7fa207f71a82f3a2083c7f65f7d3d54b4978

    SHA256

    b5fae89919b12cd6a4e3966d67a9937a63053a4a78dad7884038bc2c2180a73c

    SHA512

    8b8249a86d4e6c8191edfb6da5a4aab5aae50df7afc7e18331367f439dc48192e22765202469b0c46955d586293c19f39593aec59ded7dfbabd18ad7273a9a91

  • memory/1540-14-0x0000000000EB0000-0x0000000000F07000-memory.dmp
    Filesize

    348KB

  • memory/1540-10-0x0000000002B30000-0x0000000002BE5000-memory.dmp
    Filesize

    724KB

  • memory/1540-0-0x0000000000EB0000-0x0000000000F07000-memory.dmp
    Filesize

    348KB

  • memory/2188-22-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/2188-16-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2188-25-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/2188-31-0x0000000000400000-0x00000000004B5000-memory.dmp
    Filesize

    724KB

  • memory/3008-21-0x000007FEF5FC0000-0x000007FEF695D000-memory.dmp
    Filesize

    9.6MB

  • memory/3008-19-0x00000000009F0000-0x0000000000A70000-memory.dmp
    Filesize

    512KB

  • memory/3008-23-0x000007FEF5FC0000-0x000007FEF695D000-memory.dmp
    Filesize

    9.6MB

  • memory/3008-24-0x00000000009F0000-0x0000000000A70000-memory.dmp
    Filesize

    512KB

  • memory/3008-26-0x00000000009F0000-0x0000000000A70000-memory.dmp
    Filesize

    512KB

  • memory/3008-27-0x000007FEF5FC0000-0x000007FEF695D000-memory.dmp
    Filesize

    9.6MB

  • memory/3008-29-0x00000000009F0000-0x0000000000A70000-memory.dmp
    Filesize

    512KB