Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 05:39

General

  • Target

    18fb8efcf5d20eee45ac7b65d4adcba8_JaffaCakes118.exe

  • Size

    650KB

  • MD5

    18fb8efcf5d20eee45ac7b65d4adcba8

  • SHA1

    0e9e982364df02f61ae38598b9bae7fdf88cedce

  • SHA256

    09da8c179c90ad0b2f8813465e2c17154b08be99f31601591adb68b54acaa014

  • SHA512

    a07d98e70d50371c7ffb4e313a0e5985757cbe7a98f5db511c356ef577f49682236180ee394feb5844b26b551ce9b79b7eda15d1265a0ee33671936e8364611b

  • SSDEEP

    12288:Lk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+5:g0QRWoJEfg0oChGdJQbjPbNW5tYeP+GI

Malware Config

Extracted

Family

darkcomet

Botnet

Trojan -Anto

C2

79.44.153.226:1604

192.168.1.12:1604

127.0.0.1:1604

pazzo90.no-ip.org:1604

Mutex

DC_MUTEX-1ZU7GL5

Attributes
  • InstallPath

    Microsoft.exe

  • gencode

    fcbHLDnEBLN6

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    cvhost

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18fb8efcf5d20eee45ac7b65d4adcba8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18fb8efcf5d20eee45ac7b65d4adcba8_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 4 && del "C:\Users\Admin\AppData\Local\Temp\18fb8efcf5d20eee45ac7b65d4adcba8_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1324
      • C:\Windows\SysWOW64\PING.EXE
        ping 127.0.0.1 -n 4
        3⤵
        • Runs ping.exe
        PID:3304
    • C:\Users\Admin\AppData\Roaming\Microsoft.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4364

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft.exe
    Filesize

    650KB

    MD5

    18fb8efcf5d20eee45ac7b65d4adcba8

    SHA1

    0e9e982364df02f61ae38598b9bae7fdf88cedce

    SHA256

    09da8c179c90ad0b2f8813465e2c17154b08be99f31601591adb68b54acaa014

    SHA512

    a07d98e70d50371c7ffb4e313a0e5985757cbe7a98f5db511c356ef577f49682236180ee394feb5844b26b551ce9b79b7eda15d1265a0ee33671936e8364611b

  • memory/2948-0-0x0000000002270000-0x0000000002271000-memory.dmp
    Filesize

    4KB

  • memory/2948-62-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/4364-63-0x0000000002240000-0x0000000002241000-memory.dmp
    Filesize

    4KB

  • memory/4364-64-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/4364-65-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/4364-66-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/4364-68-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/4364-70-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/4364-75-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB