Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 04:18

General

  • Target

    1df9fece0dd4500c39dbe9544959a9b7_JaffaCakes118.exe

  • Size

    393KB

  • MD5

    1df9fece0dd4500c39dbe9544959a9b7

  • SHA1

    5e3a78348a7c8227324e7c586c9f1705d9f1e042

  • SHA256

    803c89efe08eb9dd7dc35bd886818e61ffa82762d75f63c9d2691dd66e703524

  • SHA512

    0bce0589f10d9c76db128dd74d284fe9708f43099dd7a2827f108a82ac5116f906e4f5fb4c0892f9f00f9aa856dd6b478e9ffc7849e7a25b696aafcf9ca8a9a6

  • SSDEEP

    6144:NcfcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37jNkb/XM3jxNxW0Y0zlVYFAbQ:NcfcW7KEZlPzCy37jNW/XgxNXli3

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

romanticboy.zapto.org:1604

Mutex

DC_MUTEX-DJQBFWY

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    lG6FsTBjX2NM

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Extracted

Family

latentbot

C2

romanticboy.zapto.org

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1df9fece0dd4500c39dbe9544959a9b7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1df9fece0dd4500c39dbe9544959a9b7_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\1df9fece0dd4500c39dbe9544959a9b7_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\1df9fece0dd4500c39dbe9544959a9b7_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2136
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2060
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 264
        3⤵
        • Program crash
        PID:2804
    • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
      "C:\Windows\system32\MSDCSC\msdcsc.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Windows security modification
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:1708
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1708 -s 196
            4⤵
            • Program crash
            PID:1064

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    4
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\SysWOW64\MSDCSC\msdcsc.exe
      Filesize

      393KB

      MD5

      1df9fece0dd4500c39dbe9544959a9b7

      SHA1

      5e3a78348a7c8227324e7c586c9f1705d9f1e042

      SHA256

      803c89efe08eb9dd7dc35bd886818e61ffa82762d75f63c9d2691dd66e703524

      SHA512

      0bce0589f10d9c76db128dd74d284fe9708f43099dd7a2827f108a82ac5116f906e4f5fb4c0892f9f00f9aa856dd6b478e9ffc7849e7a25b696aafcf9ca8a9a6

    • memory/2092-0-0x0000000000400000-0x00000000004EE000-memory.dmp
      Filesize

      952KB

    • memory/2092-1-0x0000000000520000-0x0000000000521000-memory.dmp
      Filesize

      4KB

    • memory/2092-41-0x0000000004760000-0x000000000484E000-memory.dmp
      Filesize

      952KB

    • memory/2092-85-0x0000000000400000-0x00000000004EE000-memory.dmp
      Filesize

      952KB

    • memory/2392-5-0x00000000000C0000-0x00000000000C1000-memory.dmp
      Filesize

      4KB

    • memory/2392-33-0x00000000001B0000-0x00000000001B1000-memory.dmp
      Filesize

      4KB

    • memory/2532-43-0x0000000000400000-0x00000000004EE000-memory.dmp
      Filesize

      952KB

    • memory/2532-88-0x0000000000400000-0x00000000004EE000-memory.dmp
      Filesize

      952KB