Analysis

  • max time kernel
    149s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 11:52

General

  • Target

    00b4508c912632a94e412cda51899c74_JaffaCakes118.exe

  • Size

    891KB

  • MD5

    00b4508c912632a94e412cda51899c74

  • SHA1

    92d770176192283fc313060da3aa64ab4f3fb0ce

  • SHA256

    825034af80c22c76d6cab1c71433cd66d73fb777125d4541aebba4a9a738e5e3

  • SHA512

    af0fe8cdea6cef68a6f5e47627779fc2079c7ddf73a94a5ee74472a9ad6a52cad13068d5fc0d7cbd076812270f33fd60cf8dc844af49927b381b310f61e4ce7b

  • SSDEEP

    12288:k9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hZYoa1sQDt:oZ1xuVVjfFoynPaVBUR8f+kN10EBnno

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

90.211.217.77:1604

Mutex

DC_MUTEX-PUCAX1M

Attributes
  • gencode

    v0xzhQ2SiLAX

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00b4508c912632a94e412cda51899c74_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00b4508c912632a94e412cda51899c74_JaffaCakes118.exe"
    1⤵
    • Modifies firewall policy service
    • Modifies security service
    • Checks computer location settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\00b4508c912632a94e412cda51899c74_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\00b4508c912632a94e412cda51899c74_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4804
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2828
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:4812

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    2
    T1543

    Windows Service

    2
    T1543.003

    Defense Evasion

    Modify Registry

    2
    T1112

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4220-0-0x0000000002160000-0x0000000002161000-memory.dmp
      Filesize

      4KB

    • memory/4220-2-0x0000000000400000-0x00000000004EC000-memory.dmp
      Filesize

      944KB

    • memory/4220-3-0x0000000000400000-0x00000000004EC000-memory.dmp
      Filesize

      944KB

    • memory/4220-4-0x0000000002160000-0x0000000002161000-memory.dmp
      Filesize

      4KB

    • memory/4812-1-0x00000000011B0000-0x00000000011B1000-memory.dmp
      Filesize

      4KB