Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 09:47

General

  • Target

    19ae0c3eba9091ca7daea2db9b5f3f09_JaffaCakes118.exe

  • Size

    649KB

  • MD5

    19ae0c3eba9091ca7daea2db9b5f3f09

  • SHA1

    1e9cf220cccc2155aa0d41ae401d584ebb98863a

  • SHA256

    2fa1ab454114dc94dd69ae6e2f2a31270bd7f00e8ea454317791374a767a3cdf

  • SHA512

    dd471891a6e439f9babe91dcd10ce60e9d1a9b2857544224fcd94c96d02c72c5c1a1909497c6f7c060f7021405e66b0ecc1395134f604127d9c1d4692db187d5

  • SSDEEP

    12288:bk0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+A:Q0QRWoJEfg0oChGdJQbjPbNW5tYeP+G9

Malware Config

Extracted

Family

darkcomet

Botnet

Habbo Gen

C2

82.41.38.18:1995

Mutex

DC_MUTEX-5WTNQ5D

Attributes
  • gencode

    Qn34A2Y5nQa0

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19ae0c3eba9091ca7daea2db9b5f3f09_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19ae0c3eba9091ca7daea2db9b5f3f09_JaffaCakes118.exe"
    1⤵
    • Modifies firewall policy service
    • Modifies security service
    • Windows security bypass
    • Disables RegEdit via registry modification
    • Checks computer location settings
    • Windows security modification
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2444
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\19ae0c3eba9091ca7daea2db9b5f3f09_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4604
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\19ae0c3eba9091ca7daea2db9b5f3f09_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4112
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

3
T1562

Disable or Modify Tools

2
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2444-0-0x0000000002280000-0x0000000002281000-memory.dmp
    Filesize

    4KB

  • memory/2444-1-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2444-3-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2444-5-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2444-7-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2444-9-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2444-13-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB