Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-04-2024 02:26

General

  • Target

    eeea5baa923f22b768cbb68d39273a4b_JaffaCakes118.exe

  • Size

    787KB

  • MD5

    eeea5baa923f22b768cbb68d39273a4b

  • SHA1

    fea63b19abbfd08a8db8889aa802d8c299d8b745

  • SHA256

    56e6be7a5d6cd8dcfb24d1e581ded8cac33bf3e365901fe35b439fc2ede1c421

  • SHA512

    4272815677037745471cc4e9eae04a44bf2b84531fcafd534e94128b8b75b3962d1043ddaf8c407dc66dce3cde99732616df94761a76294c9a5243649ea1fc47

  • SSDEEP

    12288:/dqC2mKGyfqZmfKtPhqZZQ823Q6iC4CumV/roLCOeJ7wwC6p++:/z2mR8FML48UjecwC6ph

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

letsgo123.zapto.org:1122

Mutex

DC_MUTEX-AJ57QNY

Attributes
  • gencode

    Wlh0rd3f925K

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeea5baa923f22b768cbb68d39273a4b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eeea5baa923f22b768cbb68d39273a4b_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4056
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1060-16-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-4-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-28-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-27-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-17-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-5-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-8-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-18-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-11-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-12-0x00000000022D0000-0x00000000022D1000-memory.dmp
    Filesize

    4KB

  • memory/1060-26-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-15-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-25-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-24-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-10-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-19-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-20-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-21-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-22-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/1060-23-0x0000000000400000-0x00000000004B2000-memory.dmp
    Filesize

    712KB

  • memory/4056-1-0x0000000074A40000-0x0000000074FF1000-memory.dmp
    Filesize

    5.7MB

  • memory/4056-2-0x00000000014F0000-0x0000000001500000-memory.dmp
    Filesize

    64KB

  • memory/4056-14-0x0000000074A40000-0x0000000074FF1000-memory.dmp
    Filesize

    5.7MB

  • memory/4056-3-0x00000000014F0000-0x0000000001500000-memory.dmp
    Filesize

    64KB

  • memory/4056-0-0x0000000074A40000-0x0000000074FF1000-memory.dmp
    Filesize

    5.7MB