Analysis

  • max time kernel
    137s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 12:05

General

  • Target

    6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe

  • Size

    853KB

  • MD5

    6734ed528fd08246dab1055ce7a124de

  • SHA1

    44bcb8e21ea74f5bac9f20daf4772650b4277a6c

  • SHA256

    20fc91290817d8b9208794e5464bb084d9a63fa96af2e674582a19d3af9d182f

  • SHA512

    943a05779fc0e9da69a8c2df34ef19c6128a844f7ce1b166515fa0e5416c4c5af7f5928f8cf5d1032f483d3382a350809fda455ee3b90510a5b465a7f7d7b50c

  • SSDEEP

    12288:vFRJLb3xdzXFMUO+iEs7sBS+jYr9WZm9++vufVZMIzUBlcYvmIAA5zVZ/7:TdPOPAs9596fVBzUBlvezAFnD

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

raptorsdc.duckdns.org:999

Mutex

DC_MUTEX-5WV0Z3A

Attributes
  • InstallPath

    CCC.exe

  • gencode

    4nktTL2MmcBp

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    Video Card Control Center

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe"
      2⤵
        PID:2532
      • C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe"
        2⤵
          PID:2528
        • C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\6734ed528fd08246dab1055ce7a124de_JaffaCakes118.exe"
          2⤵
          • Modifies WinLogon for persistence
          • Loads dropped DLL
          • Adds Run key to start application
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Windows\SysWOW64\CCC.exe
            "C:\Windows\system32\CCC.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2684
            • C:\Windows\SysWOW64\CCC.exe
              "C:\Windows\SysWOW64\CCC.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1796

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        4e0b3dcec8793fd00befdcd6802a456c

        SHA1

        617495e99303090be1da042843287feed9fc776e

        SHA256

        43f3fba0443164504b53d99cf1fd82740a22a667b452e077d2440ea8f09a3742

        SHA512

        c03a481c476dccc53f0ab5490db7024a7ee0021381166a1397e3f669504a2e26bee5dc674be2dc306eafcfe852586433a177efd91aaf4d4128bf97143cbcf6c8

      • C:\Users\Admin\AppData\Local\Temp\Tar32B7.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • \Windows\SysWOW64\CCC.exe
        Filesize

        853KB

        MD5

        6734ed528fd08246dab1055ce7a124de

        SHA1

        44bcb8e21ea74f5bac9f20daf4772650b4277a6c

        SHA256

        20fc91290817d8b9208794e5464bb084d9a63fa96af2e674582a19d3af9d182f

        SHA512

        943a05779fc0e9da69a8c2df34ef19c6128a844f7ce1b166515fa0e5416c4c5af7f5928f8cf5d1032f483d3382a350809fda455ee3b90510a5b465a7f7d7b50c

      • memory/1460-38-0x0000000074710000-0x0000000074CBB000-memory.dmp
        Filesize

        5.7MB

      • memory/1460-1-0x0000000074710000-0x0000000074CBB000-memory.dmp
        Filesize

        5.7MB

      • memory/1460-2-0x0000000074710000-0x0000000074CBB000-memory.dmp
        Filesize

        5.7MB

      • memory/1460-0-0x0000000074711000-0x0000000074712000-memory.dmp
        Filesize

        4KB

      • memory/1796-104-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-105-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-116-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-115-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-114-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-113-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-112-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-111-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-110-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-109-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-108-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-107-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-106-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-101-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-103-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-85-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1796-102-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-91-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-90-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-92-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-93-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-94-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-95-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-96-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-97-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-98-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-99-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/1796-100-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-20-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-34-0x0000000000340000-0x0000000000341000-memory.dmp
        Filesize

        4KB

      • memory/2564-29-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2564-26-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-32-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-31-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-25-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-24-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-28-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-27-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-23-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-33-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2564-22-0x0000000000400000-0x00000000004B2000-memory.dmp
        Filesize

        712KB

      • memory/2684-89-0x00000000746C0000-0x0000000074C6B000-memory.dmp
        Filesize

        5.7MB

      • memory/2684-48-0x00000000746C1000-0x00000000746C2000-memory.dmp
        Filesize

        4KB

      • memory/2684-49-0x00000000746C0000-0x0000000074C6B000-memory.dmp
        Filesize

        5.7MB