Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 21:27

General

  • Target

    bf4facc092a43d6bf65238bc42829aa0_JaffaCakes118.exe

  • Size

    541KB

  • MD5

    bf4facc092a43d6bf65238bc42829aa0

  • SHA1

    8ab0d2da0b5b7be10f1227bdfc379d06697fb4a8

  • SHA256

    ca32b9617d34f22915e06df577f2ec4c2b66c4755de728f66c22af54d66c9dd1

  • SHA512

    2551d720d79f68802cd76bf0d4bdc6774b268012ebbe557d36dc090068b1b6d429c765e705464424925706153e3d5fcc34893bd4bef84053e4c9d4825700f9f2

  • SSDEEP

    12288:B6Ri3t6jpnfWj6GGaHa3/S9Ln2Pw0to0khHPbq4vkaKy6AKlheZC:B6gglWjo3YL2ImtGgTAKCZC

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

pleasuredroid.no-ip.org:4444

Mutex

DC_MUTEX-0KXZ701

Attributes
  • gencode

    gLsS8RCTehvp

  • install

    false

  • offline_keylogger

    true

  • password

    nfl2378

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf4facc092a43d6bf65238bc42829aa0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bf4facc092a43d6bf65238bc42829aa0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3128-11-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3128-10-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3128-15-0x0000000000C50000-0x0000000000C51000-memory.dmp

    Filesize

    4KB

  • memory/3128-13-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3128-8-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3128-5-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3128-14-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3128-12-0x0000000000C50000-0x0000000000C51000-memory.dmp

    Filesize

    4KB

  • memory/3128-7-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3672-4-0x0000000074620000-0x0000000074BD1000-memory.dmp

    Filesize

    5.7MB

  • memory/3672-0-0x0000000074622000-0x0000000074623000-memory.dmp

    Filesize

    4KB

  • memory/3672-9-0x0000000074620000-0x0000000074BD1000-memory.dmp

    Filesize

    5.7MB

  • memory/3672-1-0x0000000074620000-0x0000000074BD1000-memory.dmp

    Filesize

    5.7MB

  • memory/3672-3-0x0000000074622000-0x0000000074623000-memory.dmp

    Filesize

    4KB

  • memory/3672-2-0x0000000074620000-0x0000000074BD1000-memory.dmp

    Filesize

    5.7MB