Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 01:29

General

  • Target

    114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe

  • Size

    436KB

  • MD5

    114613cc7601f49cd4edc6db3f86d062

  • SHA1

    ed1075046b045330ca19ad795c99543bcc497693

  • SHA256

    a0ae6d87b3d8def0da447020ae71483b189efff8631d2a4793d88af78a2b68f4

  • SHA512

    6f657724426c2988bcfbc539a5a6c0667083a1b7779ee4876338abf85ba9787e1cd5bf9121ce45957d9d3af18882698ea47962a05f6f70d75a5dabcb341db551

  • SSDEEP

    12288:vu9X4vDVgdvUC7DIKOVS8ZHNfP5rySG2GR:hpgdDIdVSCXFyV

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16_min

C2

jesusiscool.no-ip.biz:1604

Mutex

DCMIN_MUTEX-HFYZ7YV

Attributes
  • gencode

    DRbKkWbZBADz

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\114613cc7601f49cd4edc6db3f86d062_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3184
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:5044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3184-9-0x0000000074B90000-0x0000000075141000-memory.dmp

    Filesize

    5.7MB

  • memory/3184-1-0x0000000074B90000-0x0000000075141000-memory.dmp

    Filesize

    5.7MB

  • memory/3184-2-0x0000000074B90000-0x0000000075141000-memory.dmp

    Filesize

    5.7MB

  • memory/3184-0-0x0000000074B92000-0x0000000074B93000-memory.dmp

    Filesize

    4KB

  • memory/5044-15-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-18-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-8-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-7-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-4-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-10-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-11-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-12-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-13-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-14-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-3-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-16-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-17-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-6-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-19-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-20-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-21-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-22-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-23-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-24-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-25-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-26-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-27-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-28-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/5044-29-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB