Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-07-2024 17:38

General

  • Target

    796ca252d22e3e023afeb6c425bc0453_JaffaCakes118.exe

  • Size

    302KB

  • MD5

    796ca252d22e3e023afeb6c425bc0453

  • SHA1

    379edbd8781f343d6f34c522f9296e1a397c3d35

  • SHA256

    58087ed79e27b0405194c88b3609bbe86661e96e47a29cb404b1677bc7d1b064

  • SHA512

    7bc83ffd2dfb57c0b44679b7fb36fc2579f1c30617393cd79aee866ee5e003b045dcf364c6048a615a93ea3790156c9f21d9dc8065b86b9d555b73e721ea3876

  • SSDEEP

    6144:GwUKGgP43IwXCB0G0+nB4RhRVQjSo51Wca+7rbUbds00cJuEpbR+:GwfLOIoCONC4PRVeSo5Yca4P9WJuE

Malware Config

Extracted

Family

darkcomet

Botnet

JDB

C2

runescaperz.no-ip.biz:1604

Mutex

DC_MUTEX-SUHF9N2

Attributes
  • gencode

    P6Yofa2qlPLp

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\796ca252d22e3e023afeb6c425bc0453_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\796ca252d22e3e023afeb6c425bc0453_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3160
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:744

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/744-13-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-20-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-14-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-15-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-4-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-6-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-7-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-9-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-10-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-25-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-8-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-12-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-26-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-24-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-3-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-16-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-17-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-18-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-19-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-23-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-21-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/744-22-0x0000000000400000-0x00000000004BA000-memory.dmp
    Filesize

    744KB

  • memory/3160-1-0x0000000075460000-0x0000000075A11000-memory.dmp
    Filesize

    5.7MB

  • memory/3160-2-0x0000000075460000-0x0000000075A11000-memory.dmp
    Filesize

    5.7MB

  • memory/3160-11-0x0000000075460000-0x0000000075A11000-memory.dmp
    Filesize

    5.7MB

  • memory/3160-0-0x0000000075462000-0x0000000075463000-memory.dmp
    Filesize

    4KB