Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 07:35

General

  • Target

    f78c0e1ce4b55a7cb15aa5c658ea7869_JaffaCakes118.exe

  • Size

    762KB

  • MD5

    f78c0e1ce4b55a7cb15aa5c658ea7869

  • SHA1

    d94b5a56d2229e38087927e3b135b699bfb1ee41

  • SHA256

    86c7e250b9b3e4cbd7a3287011fbf212dd48f6afcfb5f226a11b5fea24ecbe3d

  • SHA512

    3e1afdfd6c9d19fd51e6fcf0cb0ec30601c55096748debd38c33e8203aa799231268c096f7bca2ed17cb531e8f7522d8fef51e30864d0aef42eea0273a5bd5ae

  • SSDEEP

    12288:dfbTcwXKp/oZ/0fY+VzD/2VU0p5LG4D0BQz7dbIXDnvziFQC1M6HRMuK7kJjwU:dncwMQhGqq0qKsQz7d6mef7kB

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

127.0.0.1:1604

Mutex

DCMIN_MUTEX-6H00RHC

Attributes
  • gencode

    GSjCCgNrE819

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f78c0e1ce4b55a7cb15aa5c658ea7869_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f78c0e1ce4b55a7cb15aa5c658ea7869_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\f78c0e1ce4b55a7cb15aa5c658ea7869_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f78c0e1ce4b55a7cb15aa5c658ea7869_JaffaCakes118.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3272
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1416 --field-trial-handle=3240,i,13319578961094268484,16557498665191861597,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3312

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3272-2-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-3-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-4-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-5-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-6-0x0000000002270000-0x0000000002271000-memory.dmp
      Filesize

      4KB

    • memory/3272-7-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-8-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-9-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-10-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-11-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-12-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-14-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-16-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/3272-19-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB