Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 12:29

General

  • Target

    1a1e8a118bc1891e9e0a29009e2811b1_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    1a1e8a118bc1891e9e0a29009e2811b1

  • SHA1

    57a38b739379c5ad89197a7fbacf53db0be39fa1

  • SHA256

    c5b12fc6655875fe4e12d342f73ae440f1d3589ec189ce8df66d8edb4919166c

  • SHA512

    a35496f29b4ac7e6ff1fef9f0479246130bbc9660da716af531fa0247c5224ecf14d4fc077ef38f97b85594ed07a7f67676cecb5b6728b41c1da368da50ed74e

  • SSDEEP

    24576:ewMiyGS3PxwlAsaRIV0/rWE5/0ot1L4EgNBDwj:ewMZPwIW05tbj

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

sadsad34sd.zapto.org:1604

Mutex

DCMIN_MUTEX-JX6UCAZ

Attributes
  • gencode

    6v8RP36Dgr4a

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a1e8a118bc1891e9e0a29009e2811b1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a1e8a118bc1891e9e0a29009e2811b1_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2384

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2108-23-0x0000000074C50000-0x00000000751FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2108-1-0x0000000074C50000-0x00000000751FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2108-2-0x0000000074C50000-0x00000000751FB000-memory.dmp
    Filesize

    5.7MB

  • memory/2108-0-0x0000000074C51000-0x0000000074C52000-memory.dmp
    Filesize

    4KB

  • memory/2384-8-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-3-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-27-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-26-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-25-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-20-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-19-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-15-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-14-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-11-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-10-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-7-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-22-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2384-5-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-24-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-28-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-29-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-30-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-31-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-32-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-33-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-34-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-35-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-36-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-37-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-38-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-39-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-40-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-41-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2384-42-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB