Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-07-2024 15:31

General

  • Target

    4a47e04852564dcd9f5881fbd69c6bd9_JaffaCakes118.exe

  • Size

    414KB

  • MD5

    4a47e04852564dcd9f5881fbd69c6bd9

  • SHA1

    a6684ad9f665f0ebf6c243de8b8e309ce195d1fc

  • SHA256

    19d059c2008cdd0d30babc96de89c13c2dc38922cfc6f735af4902953469a0c4

  • SHA512

    82ee1980f8893c0bf6798c71864a4ee4f298cb5de875b81503fcd738c25150baa579c6e144f507ab6e48ff61af70d6a43bbb54d91752d74d182f1ad75bb43281

  • SSDEEP

    12288:MDxoIVCNZwI1eQu/tEzSha7GwAdTusAUa:6o1IIQNNQDWYUa

Malware Config

Extracted

Family

darkcomet

Botnet

Victim

C2

karmaisabitch.zapto.org:1604

Mutex

DC_MUTEX-XBX7X34

Attributes
  • gencode

    bSi6W85Uhvq8

  • install

    false

  • offline_keylogger

    true

  • password

    vwurJnIHQY8Xd4X

  • persistence

    false

Extracted

Family

latentbot

C2

karmaisabitch.zapto.org

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a47e04852564dcd9f5881fbd69c6bd9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4a47e04852564dcd9f5881fbd69c6bd9_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4264
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:772
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\webengine.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\webengine.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe
        "C:\Users\Admin\AppData\Local\Temp\MSBuild.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:724
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\300PX-ALL_NIPPON_AIRWAYS_BOEING_787-8_DREAMLINER_JA801A_OKJ_IN_FLIGHT.JPG

    Filesize

    7KB

    MD5

    94df065ad5c47487a08288a43a7d8039

    SHA1

    46425bebc77afd9e372fbe1d5e85c56eae4a9cf3

    SHA256

    0589da7798bb8527cbcbcd036435a3f73d4a378f5bc4c33fdf0e8426f7f5a6c4

    SHA512

    faa649e6857f5af7b90bf2d0f4ba4aeace7d6eaf808cbfe29e3eb9e9dd4732e33573752c46f3557c3102e1fae88f5a31a43293d7189f893627f11e1db6ba7890

  • C:\Users\Admin\AppData\Local\Temp\MSBuild.exe

    Filesize

    414KB

    MD5

    4a47e04852564dcd9f5881fbd69c6bd9

    SHA1

    a6684ad9f665f0ebf6c243de8b8e309ce195d1fc

    SHA256

    19d059c2008cdd0d30babc96de89c13c2dc38922cfc6f735af4902953469a0c4

    SHA512

    82ee1980f8893c0bf6798c71864a4ee4f298cb5de875b81503fcd738c25150baa579c6e144f507ab6e48ff61af70d6a43bbb54d91752d74d182f1ad75bb43281

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\webengine.exe

    Filesize

    8KB

    MD5

    8117d80b0e093b8a22808439e98f8438

    SHA1

    95e85605a119569be1171e738ab1933d72b4d4ac

    SHA256

    e1d07433984dc20260f212e464fcdd75e0cca098b4c40d9d940ad71995e74699

    SHA512

    bef89879f3b5e3b9a3cad130ef33ca6d9a6b55e0b47dd6c47fd94efb343bf9b5d904bdccc52e2416ac68d12a1077102a2015fd8c9f92defcb83514f0d10e06a3

  • memory/772-9-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/772-27-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/772-6-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/772-8-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/772-12-0x00000000006C0000-0x00000000006C1000-memory.dmp

    Filesize

    4KB

  • memory/772-7-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/772-26-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/772-10-0x0000000000400000-0x00000000004BB000-memory.dmp

    Filesize

    748KB

  • memory/4152-25-0x0000000074A90000-0x0000000075041000-memory.dmp

    Filesize

    5.7MB

  • memory/4152-24-0x0000000074A90000-0x0000000075041000-memory.dmp

    Filesize

    5.7MB

  • memory/4152-23-0x0000000074A92000-0x0000000074A93000-memory.dmp

    Filesize

    4KB

  • memory/4152-39-0x0000000074A92000-0x0000000074A93000-memory.dmp

    Filesize

    4KB

  • memory/4152-40-0x0000000074A90000-0x0000000075041000-memory.dmp

    Filesize

    5.7MB

  • memory/4264-0-0x0000000074A92000-0x0000000074A93000-memory.dmp

    Filesize

    4KB

  • memory/4264-1-0x0000000074A90000-0x0000000075041000-memory.dmp

    Filesize

    5.7MB

  • memory/4264-37-0x0000000074A92000-0x0000000074A93000-memory.dmp

    Filesize

    4KB

  • memory/4264-38-0x0000000074A90000-0x0000000075041000-memory.dmp

    Filesize

    5.7MB