Analysis

  • max time kernel
    141s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 18:34

General

  • Target

    ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe

  • Size

    662KB

  • MD5

    ffe8ce138a60c8bed31cbbc68df42a51

  • SHA1

    10f741c31f368e32098b98677020070f90e33e4f

  • SHA256

    4ade0105a20cc8526b2cb0a10f41d5d1b9a38ba1b0d100334a22827f5ff372b6

  • SHA512

    94ff17a28a3ceb10330c8f4a20f7528373dfd3f8f290f66b0860205dd1add2de49bc349a440ad5abdffdac92edde2925c29469bd5c9b4040351a45afa989dc16

  • SSDEEP

    12288:I3OpvNW4a76S/Ddon/m09bbYlIaaMcE2YGhq3vo1RnfAvIESJgoE26yc/R3:+OA4aWNn/m09fKIaaBEtWq3A1Ov8JgbB

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

fabhack.no-ip.org:1604

Mutex

DC_MUTEX-VSESWT5

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    wt0idq7E8snk

  • install

    true

  • offline_keylogger

    true

  • password

    99889900

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\ffe8ce138a60c8bed31cbbc68df42a51_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2160
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2152
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
        PID:3056

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1752-0-0x0000000000270000-0x0000000000271000-memory.dmp
      Filesize

      4KB

    • memory/1752-6-0x0000000000400000-0x00000000004B5000-memory.dmp
      Filesize

      724KB

    • memory/3056-3-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB