Analysis

  • max time kernel
    149s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2024 20:49

General

  • Target

    a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe

  • Size

    1.4MB

  • MD5

    a40cccf5e2c40728982037f45364bfcd

  • SHA1

    47206db956c6ab9f2b2b2acd107ab3466a8dbebc

  • SHA256

    d442614f25d2578ecb03b522fe4360887f1cef5abdf6e3075a88fcb56fac0333

  • SHA512

    3e8c6a6360cc8db0ac54403d3be5f54ce639b2f498bd5a37e238cfde7357fa277ebe9ab4c32192867758c2c345b6dcc3063732d5daa02fde724726fc172b9135

  • SSDEEP

    24576:LrRhVu0MbopYVea2xnuoa5JHJmG3T11tuVEcLvMwgbjx60p4G4yIjxdT343qGF:LVh0kmeao65vXTfEV/Lvzajx6E4dxZ4f

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-6GLCNKQ

Attributes
  • gencode

    MahZL4NfbjCv

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Executes dropped EXE 2 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a40cccf5e2c40728982037f45364bfcd_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\OUTPUT.EXE
      "C:\Users\Admin\AppData\Local\Temp\OUTPUT.EXE"
      2⤵
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Users\Admin\AppData\Local\Temp\OUTPUT.EXE
        C:\Users\Admin\AppData\Local\Temp\OUTPUT.EXE
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2680
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:2016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\COPY OF 576784_436420243052092_1206238943_N.JPG

    Filesize

    66KB

    MD5

    23d5c42f96b244d57380dbec989ab61b

    SHA1

    3ac25a99dde8585023eeae6b69b0aff5a2722c2b

    SHA256

    ffbfe4ef05ad04743361cd9dddbc971d236e4a8e1282bb9199fec5eda9b5f5a5

    SHA512

    9425c938c9eb48cb1f6ac90ef27e7a4c4970e60001c08614b7326c2bb573d42c4376cc88a40dc46dca2a431b7f43513f64e433e391dcf974d0a13a4dc924d2cb

  • \Users\Admin\AppData\Local\Temp\OUTPUT.EXE

    Filesize

    1.3MB

    MD5

    f8373721015a3c3f708547aca2b2e8b4

    SHA1

    fa6d9ca4cf8b579699ff75e6c43076bda65f70f5

    SHA256

    1fdbe92edced85b6817d0e10e150e20bfde44a8f8b3d3f488e2e4cdcf2be2d3f

    SHA512

    25c4d7f0dc348721ceaa906c80fc07f5d713b13f7044cd559c9ba4eea27cedcf5f3f1aff848783bf53cdc424fe9a562f49321963328045fca832cd4be24e4388

  • memory/1616-24-0x00000000032D0000-0x00000000032D1000-memory.dmp

    Filesize

    4KB

  • memory/1616-36-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-61-0x00000000002D0000-0x0000000000330000-memory.dmp

    Filesize

    384KB

  • memory/1616-22-0x00000000032D0000-0x00000000032D1000-memory.dmp

    Filesize

    4KB

  • memory/1616-23-0x00000000032D0000-0x00000000032D1000-memory.dmp

    Filesize

    4KB

  • memory/1616-16-0x0000000000760000-0x0000000000761000-memory.dmp

    Filesize

    4KB

  • memory/1616-29-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-42-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-41-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-40-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-39-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-38-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-37-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-35-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-34-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-43-0x0000000000400000-0x000000000064C000-memory.dmp

    Filesize

    2.3MB

  • memory/1616-33-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-32-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-31-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-30-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-28-0x00000000032C0000-0x00000000032C1000-memory.dmp

    Filesize

    4KB

  • memory/1616-27-0x00000000032D0000-0x00000000032D1000-memory.dmp

    Filesize

    4KB

  • memory/1616-26-0x00000000032D0000-0x00000000032D1000-memory.dmp

    Filesize

    4KB

  • memory/1616-25-0x00000000032D0000-0x00000000032D1000-memory.dmp

    Filesize

    4KB

  • memory/1616-63-0x0000000000400000-0x000000000064C000-memory.dmp

    Filesize

    2.3MB

  • memory/1616-15-0x00000000002D0000-0x0000000000330000-memory.dmp

    Filesize

    384KB

  • memory/1616-52-0x0000000005850000-0x0000000005A9C000-memory.dmp

    Filesize

    2.3MB

  • memory/1616-21-0x00000000007A0000-0x00000000007A1000-memory.dmp

    Filesize

    4KB

  • memory/1616-20-0x0000000000750000-0x0000000000751000-memory.dmp

    Filesize

    4KB

  • memory/1616-19-0x0000000000770000-0x0000000000771000-memory.dmp

    Filesize

    4KB

  • memory/1616-18-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/1616-17-0x0000000000780000-0x0000000000781000-memory.dmp

    Filesize

    4KB

  • memory/1684-8-0x00000000037A0000-0x00000000039EC000-memory.dmp

    Filesize

    2.3MB

  • memory/1684-13-0x00000000037A0000-0x00000000039EC000-memory.dmp

    Filesize

    2.3MB

  • memory/1684-1-0x0000000000C00000-0x0000000000C02000-memory.dmp

    Filesize

    8KB

  • memory/2016-4-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2016-68-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2016-2-0x0000000000160000-0x0000000000162000-memory.dmp

    Filesize

    8KB

  • memory/2680-57-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-47-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-59-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-69-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-56-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2680-53-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-49-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-62-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-67-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-66-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-65-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-64-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-70-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/2680-79-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB