Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 11:51

General

  • Target

    5eeb8b4e21e59894b65a6eb02266734f_JaffaCakes118.exe

  • Size

    659KB

  • MD5

    5eeb8b4e21e59894b65a6eb02266734f

  • SHA1

    a76a1311b98e655b139bc934483ed6687f0be551

  • SHA256

    89d4174111f2938051d86672b40965bedbee157227ccccc41ab937a32146de7d

  • SHA512

    fd921d9a296116ebf31d649a823394e33d82b282fa57a0a9fc5a446ac2ddb17eaa51d260d89e8b4688e2990846f7d46efc90d5f9120f749de5ce7cfe4dd081a9

  • SSDEEP

    12288:C9HMeUmcufrvA3kb445UEJ2jsWiD4EvFuu4cNgZhCiZKD/XdyFK:uiBIGkbxqEcjsWiDxguehC2SV

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

127.0.0.1:1604

Mutex

DC_MUTEX-TX8PZLM

Attributes
  • InstallPath

    MSDCSC\explorer.exe

  • gencode

    CKTbkZPpFBmx

  • install

    true

  • offline_keylogger

    true

  • password

    18082004

  • persistence

    true

  • reg_key

    AudioDriver

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5eeb8b4e21e59894b65a6eb02266734f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5eeb8b4e21e59894b65a6eb02266734f_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5eeb8b4e21e59894b65a6eb02266734f_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\5eeb8b4e21e59894b65a6eb02266734f_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2884
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2512
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Deletes itself
      PID:2868
    • C:\Users\Admin\Desktop\MSDCSC\explorer.exe
      "C:\Users\Admin\Desktop\MSDCSC\explorer.exe"
      2⤵
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
          PID:2404

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Hide Artifacts

    2
    T1564

    Hidden Files and Directories

    2
    T1564.001

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Users\Admin\Desktop\MSDCSC\explorer.exe
      Filesize

      659KB

      MD5

      5eeb8b4e21e59894b65a6eb02266734f

      SHA1

      a76a1311b98e655b139bc934483ed6687f0be551

      SHA256

      89d4174111f2938051d86672b40965bedbee157227ccccc41ab937a32146de7d

      SHA512

      fd921d9a296116ebf31d649a823394e33d82b282fa57a0a9fc5a446ac2ddb17eaa51d260d89e8b4688e2990846f7d46efc90d5f9120f749de5ce7cfe4dd081a9

    • memory/1612-0-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1612-67-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/2404-66-0x0000000000210000-0x0000000000211000-memory.dmp
      Filesize

      4KB

    • memory/2624-69-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/2624-71-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/2624-72-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/2624-73-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/2624-75-0x0000000000400000-0x00000000004B2000-memory.dmp
      Filesize

      712KB

    • memory/2868-4-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/2868-18-0x0000000000180000-0x0000000000181000-memory.dmp
      Filesize

      4KB