Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 16:54

General

  • Target

    16c33d3731bb6fd44145e2a3f73c22d7_JaffaCakes118.exe

  • Size

    360KB

  • MD5

    16c33d3731bb6fd44145e2a3f73c22d7

  • SHA1

    330780259d181026ab59beef13edf1bdac6e2b62

  • SHA256

    fb6ab05f0ce679d352c6d0b63a14bf9b54d5c132074b139912c923e0aa00b61a

  • SHA512

    d23824c20da5fc02c7b7fb66a1551882b57fa416e30206637f151dbc2ed23ac7c27a0cf3ded2a10f042c6c2de85ba307c577e13947966e0f28e7e0c2dcfdbf69

  • SSDEEP

    6144:7a7UmlL8Js+BfBzGGJHi48vKnPnOWfsE7SwlfLjFTyLQ3b:7aAmth+DGGRwinPnjh7SwlDdyL6b

Score
10/10

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16c33d3731bb6fd44145e2a3f73c22d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\16c33d3731bb6fd44145e2a3f73c22d7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Users\Admin\AppData\Local\Temp\16c33d3731bb6fd44145e2a3f73c22d7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\16c33d3731bb6fd44145e2a3f73c22d7_JaffaCakes118.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        3⤵
          PID:3384
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
            PID:2932

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1764-2-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-3-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-6-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-5-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-7-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-8-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-10-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-11-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-9-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-12-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-13-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-14-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-15-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-16-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-17-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-18-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-19-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-20-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-21-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-22-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-23-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-24-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-25-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-26-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-27-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB

      • memory/1764-28-0x0000000000400000-0x00000000004D7000-memory.dmp
        Filesize

        860KB