Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 09:09

General

  • Target

    cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe

  • Size

    718KB

  • MD5

    cc2f7185c6f4fb6308920d5a5676a600

  • SHA1

    2b5d0eb8e5cd4f76b3504e5011d8eed711c9fcb5

  • SHA256

    fba9123755068d98735d9c5a00d99abd57a90acaccce9b1a0549c1aeb76613dc

  • SHA512

    ffa55b7d96a57213c98374332d26463b9779bcaff52a509df9e523f8e4171770859666bcf07a7215c4c31941269c8d4d89f142d04df8337d7ff174859bf7c67a

  • SSDEEP

    12288:QL88mbu2rpKomPPijFbJ34tEZCgWSZkK5VdKbggPdOXwx6vwGpy30Yw6m:b8p2goysF4taCgVRdiNlOQF309

Malware Config

Extracted

Family

darkcomet

Botnet

fo

C2

127.0.0.1:1010

46.39.230.61:1010

Mutex

DC_MUTEX-PR2UBLF

Attributes
  • gencode

    ovcHaFsW9bRT

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cc2f7185c6f4fb6308920d5a5676a600_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\ror.exe
      "C:\Users\Admin\AppData\Local\Temp\ror.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Checks computer location settings
      • Executes dropped EXE
      • Windows security modification
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3852
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ror.exe" +s +h
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\ror.exe" +s +h
          4⤵
          • Sets file to hidden
          • System Location Discovery: System Language Discovery
          • Views/modifies file attributes
          PID:4332
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • System Location Discovery: System Language Discovery
          • Views/modifies file attributes
          PID:4008
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2712
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:464

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ror.exe

    Filesize

    251KB

    MD5

    169b88b99a74428b0dbc617fb209379e

    SHA1

    4743c42d5aea002dc04dbfe4e4eba2a2c4da6014

    SHA256

    6f6113d00980391262126021c78100e29d9cd12ca97c18ca1172c12e7138ce80

    SHA512

    44fdf103ee303b7497a633f595daf22704dc7af012796201bf9ac76561b41d10b6fc6007f5de5eeadf2a1c2db83310a5b73a7a466da3bb92ef4f675244f3666d

  • memory/2712-17-0x0000000000D90000-0x0000000000D91000-memory.dmp

    Filesize

    4KB

  • memory/3852-14-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3852-15-0x00000000022A0000-0x00000000022A1000-memory.dmp

    Filesize

    4KB

  • memory/3852-18-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3852-21-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3852-23-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3852-25-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3852-26-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3852-28-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/3852-30-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB