Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:42

General

  • Target

    1c17e4a92baa5d7b52b95094b2172963_JaffaCakes118.exe

  • Size

    1016KB

  • MD5

    1c17e4a92baa5d7b52b95094b2172963

  • SHA1

    e26e6da69e7ce8dc8fabc2382f19e4d85132ddc4

  • SHA256

    d5b1abc26bea2c55743f859164b149b9a402a936258ee9b1ee35dae0b8c7b2d2

  • SHA512

    97d77a9d954dbfef8c406b9d4802ca5d1a14214785cf45df5ffe0d6c65b2f1262ce3b5aec54e475959aeaca29bca0c886b3659c04c4acc3e2f4f825af75cc79b

  • SSDEEP

    24576:Nc/2H4k7ywop9i85kc1pMNpvbnX2bV8tSyh7T:++H49p9LZM7bnX2ZISyh7

Malware Config

Extracted

Family

darkcomet

Botnet

Perk

C2

perk.no-ip.org:1604

Mutex

DC_MUTEX-X5ELGV5

Attributes
  • gencode

    n0kiaotACnAR

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c17e4a92baa5d7b52b95094b2172963_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1c17e4a92baa5d7b52b95094b2172963_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2812
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2436

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1972-24-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1972-1-0x0000000000C30000-0x0000000000D34000-memory.dmp
    Filesize

    1.0MB

  • memory/1972-3-0x0000000000390000-0x000000000039C000-memory.dmp
    Filesize

    48KB

  • memory/1972-55-0x0000000074DF0000-0x00000000754DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1972-0-0x0000000074DFE000-0x0000000074DFF000-memory.dmp
    Filesize

    4KB

  • memory/2436-53-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2436-54-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2436-50-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-28-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-56-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-12-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-10-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-8-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-6-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-16-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-25-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-26-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-27-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-18-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-22-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-23-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2812-4-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-14-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-57-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-58-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-59-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-60-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-61-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-62-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-63-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-64-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-65-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-66-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-67-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-68-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-69-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2812-70-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB