Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 04:18

General

  • Target

    1df9fece0dd4500c39dbe9544959a9b7_JaffaCakes118.exe

  • Size

    393KB

  • MD5

    1df9fece0dd4500c39dbe9544959a9b7

  • SHA1

    5e3a78348a7c8227324e7c586c9f1705d9f1e042

  • SHA256

    803c89efe08eb9dd7dc35bd886818e61ffa82762d75f63c9d2691dd66e703524

  • SHA512

    0bce0589f10d9c76db128dd74d284fe9708f43099dd7a2827f108a82ac5116f906e4f5fb4c0892f9f00f9aa856dd6b478e9ffc7849e7a25b696aafcf9ca8a9a6

  • SSDEEP

    6144:NcfcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37jNkb/XM3jxNxW0Y0zlVYFAbQ:NcfcW7KEZlPzCy37jNW/XgxNXli3

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

romanticboy.zapto.org:1604

Mutex

DC_MUTEX-DJQBFWY

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    lG6FsTBjX2NM

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Extracted

Family

latentbot

C2

romanticboy.zapto.org

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • LatentBot

    Modular trojan written in Delphi which has been in-the-wild since 2013.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1df9fece0dd4500c39dbe9544959a9b7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1df9fece0dd4500c39dbe9544959a9b7_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\1df9fece0dd4500c39dbe9544959a9b7_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3344
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\1df9fece0dd4500c39dbe9544959a9b7_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1020
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1736
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:4424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4424 -s 416
          3⤵
          • Program crash
          PID:1584
      • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
        "C:\Windows\system32\MSDCSC\msdcsc.exe"
        2⤵
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3172
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          3⤵
            PID:4504
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4504 -s 184
              4⤵
              • Program crash
              PID:4964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4424 -ip 4424
        1⤵
          PID:1216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4504 -ip 4504
          1⤵
            PID:2984

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Winlogon Helper DLL

          1
          T1547.004

          Privilege Escalation

          Boot or Logon Autostart Execution

          2
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Winlogon Helper DLL

          1
          T1547.004

          Defense Evasion

          Modify Registry

          4
          T1112

          Impair Defenses

          2
          T1562

          Disable or Modify Tools

          2
          T1562.001

          Hide Artifacts

          2
          T1564

          Hidden Files and Directories

          2
          T1564.001

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SysWOW64\MSDCSC\msdcsc.exe
            Filesize

            393KB

            MD5

            1df9fece0dd4500c39dbe9544959a9b7

            SHA1

            5e3a78348a7c8227324e7c586c9f1705d9f1e042

            SHA256

            803c89efe08eb9dd7dc35bd886818e61ffa82762d75f63c9d2691dd66e703524

            SHA512

            0bce0589f10d9c76db128dd74d284fe9708f43099dd7a2827f108a82ac5116f906e4f5fb4c0892f9f00f9aa856dd6b478e9ffc7849e7a25b696aafcf9ca8a9a6

          • memory/384-68-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/384-1-0x0000000002200000-0x0000000002201000-memory.dmp
            Filesize

            4KB

          • memory/384-0-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-78-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-76-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-64-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-70-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-71-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-72-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-73-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-74-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-75-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-83-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-77-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-82-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-79-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-80-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/3172-81-0x0000000000400000-0x00000000004EE000-memory.dmp
            Filesize

            952KB

          • memory/4424-5-0x0000000000510000-0x0000000000511000-memory.dmp
            Filesize

            4KB

          • memory/4504-66-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
            Filesize

            4KB