Analysis

  • max time kernel
    152s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 04:24

General

  • Target

    e93745a7f1d4e51d9152958293c95ab2_JaffaCakes118.exe

  • Size

    253KB

  • MD5

    e93745a7f1d4e51d9152958293c95ab2

  • SHA1

    5846d89d525786673d6f9f9e2a70d7824b37d7cd

  • SHA256

    39cfdfcc391f134c17559cca1443b500e399fba2d3c4e8760132cc795555632d

  • SHA512

    e39bef9cd059916eb814359ac1506928dadc8e21f2bf567ee141f2ed5cf182d35d1d07eab04d14322de50fa1092c93ffe644afb418cee374d8745f2d03aa6d36

  • SSDEEP

    6144:pBJVqu5jxRl+t6Ge0qw0kw9+Ks9a8/7z6lnxc:ptqwjxRl+t6GfL7zcS

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

91.115.134.142:1604

Mutex

DC_MUTEX-BRUA47Z

Attributes
  • gencode

    6XAbjTgAhU8X

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e93745a7f1d4e51d9152958293c95ab2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e93745a7f1d4e51d9152958293c95ab2_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Windows security bypass
    • Disables RegEdit via registry modification
    • Checks computer location settings
    • Windows security modification
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2408
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\e93745a7f1d4e51d9152958293c95ab2_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\e93745a7f1d4e51d9152958293c95ab2_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1488
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:3056
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:3700

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Modify Registry

    4
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2408-0-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2408-1-0x00000000006D0000-0x00000000006D1000-memory.dmp
      Filesize

      4KB

    • memory/2408-3-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2408-5-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2408-7-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2408-9-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2408-14-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/2408-16-0x0000000000400000-0x00000000004BA000-memory.dmp
      Filesize

      744KB

    • memory/3700-2-0x0000000000990000-0x0000000000991000-memory.dmp
      Filesize

      4KB