Analysis

  • max time kernel
    132s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:20

General

  • Target

    68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    68d4998a4d43e5e8a17824ae9625d50e

  • SHA1

    585e37a0cf5325b293a85d9e982d305e017387f3

  • SHA256

    c952f7847e3506767527d442a29859b4bf6a85497e41695d20f563369055eccc

  • SHA512

    33d61632b624c6f602e3dd88e403f55bb5b924f09a1e5014a9fa52138d82dde2f995dd4caf619f307ebf2b761f5342e28ea2bc33dbebd37b47745b05e09edec3

  • SSDEEP

    24576:zAHnh+eWsN3skA4RV1Hom2KXMmHasyAkapHeoC0TLc3DbEJ5:+h+ZkldoPK8Yaseb2

Malware Config

Extracted

Family

darkcomet

Botnet

Amsterdam NL

C2

ghostville.duckdns.org:1700

Mutex

DCMIN_MUTEX-RWTUX06

Attributes
  • gencode

    ql2oH4DGvE30

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Drops startup file 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:924
    • C:\Users\Admin\AppData\Local\Temp\68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe"
      2⤵
        PID:2152
      • C:\Users\Admin\AppData\Local\Temp\68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe"
        2⤵
          PID:4728
        • C:\Users\Admin\AppData\Local\Temp\68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe
          "C:\Users\Admin\AppData\Local\Temp\68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe"
          2⤵
            PID:1392
          • C:\Users\Admin\AppData\Local\Temp\68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\68d4998a4d43e5e8a17824ae9625d50e_JaffaCakes118.exe"
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4744

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/924-0-0x0000000004550000-0x0000000004551000-memory.dmp

          Filesize

          4KB

        • memory/4744-2-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/4744-6-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/4744-7-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/4744-8-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/4744-9-0x00000000012F0000-0x00000000012F1000-memory.dmp

          Filesize

          4KB

        • memory/4744-11-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/4744-10-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB