Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 16:25

General

  • Target

    67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe

  • Size

    7.6MB

  • MD5

    67e0fbdcc5b4c67ea6020f2a9a3cd66b

  • SHA1

    3b62c037ad412deecf638812e66bbddfa05efa35

  • SHA256

    61469ca57f2adc1298c401654f480d1a74216bf198fcc4083c4ecb4c915719a5

  • SHA512

    abdd972d162d4fae5f1bbe7b8e46b6ad72c1481ec3c448c1a327971a96e87774d2461e4858d19c6874b53ef74bac431e2dd21f6c0d6691a67b0b4b84b6a807f6

  • SSDEEP

    196608:rvJviy/wgWy5EIapA2yxr/229ivSZ1RCcMNcNLtQ89yCrvWF37aGb5:LJ5tFye2yt/2ai6Z12Cp23wWF37L

Malware Config

Extracted

Family

darkcomet

Botnet

Neo

C2

neoxyne.myvnc.com:1995

Mutex

DC_MUTEX-RVTKUEQ

Attributes
  • InstallPath

    Google\chromemsdcsc.exe

  • gencode

    uiEb6MXxZaxa

  • install

    true

  • offline_keylogger

    true

  • password

    neoxyne1995

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 2 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Roaming\BUILD.EXE
      "C:\Users\Admin\AppData\Roaming\BUILD.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\BUILD.EXE" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Roaming\BUILD.EXE" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2720
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Roaming" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2708
      • C:\Users\Admin\AppData\Roaming\Google\chromemsdcsc.exe
        "C:\Users\Admin\AppData\Roaming\Google\chromemsdcsc.exe"
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:2312
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
            PID:2424
          • C:\Windows\explorer.exe
            "C:\Windows\explorer.exe"
            4⤵
              PID:2460
            • C:\Windows\SysWOW64\notepad.exe
              notepad
              4⤵
                PID:2468
          • C:\Users\Admin\AppData\Roaming\FC1.6.EXE
            "C:\Users\Admin\AppData\Roaming\FC1.6.EXE"
            2⤵
            • Executes dropped EXE
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:2984

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Create or Modify System Process

        2
        T1543

        Windows Service

        2
        T1543.003

        Privilege Escalation

        Boot or Logon Autostart Execution

        2
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Winlogon Helper DLL

        1
        T1547.004

        Create or Modify System Process

        2
        T1543

        Windows Service

        2
        T1543.003

        Defense Evasion

        Modify Registry

        7
        T1112

        Impair Defenses

        2
        T1562

        Disable or Modify Tools

        2
        T1562.001

        Hide Artifacts

        2
        T1564

        Hidden Files and Directories

        2
        T1564.001

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Users\Admin\AppData\Roaming\BUILD.EXE
          Filesize

          252KB

          MD5

          6d659c12fafab6fa2d2a86284bcc6275

          SHA1

          db2e30ccfa2b33ddb1642b6120c4b21f192602e0

          SHA256

          ce9d70b2a5a070116ddf2e930015cde52d091590bddcfc5efe9901ae5fbf3082

          SHA512

          c83c5c046fe6013803f08a34afe94fd2f65a050766524fd0eaab87cde338b7ba0eb22b4c7665630f518e3749946d374826d7610a3bb66e7cc23471014489e63b

        • \Users\Admin\AppData\Roaming\FC1.6.EXE
          Filesize

          7.7MB

          MD5

          3d6ac1ce37bfa675bfbfb063b96ed3ba

          SHA1

          fc3df919a2e336f3987358e63c0a696fbec3a70f

          SHA256

          95fcb64d3e2e9dda7daf314639620de8acf81bd9dbb73f249db310f9573d82f8

          SHA512

          5e2eab52c386a19fd786be9767d4a1fe69060837fefd956f4fc0a5b95c81aa4216d40abdd5902555e1a9c6903c26d5da66c074e8e683f1cbcb23ef0fa29bf1e7

        • memory/1632-14-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/1632-21-0x00000000003F0000-0x00000000003F1000-memory.dmp
          Filesize

          4KB

        • memory/1632-83-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/1632-40-0x0000000004210000-0x00000000042C7000-memory.dmp
          Filesize

          732KB

        • memory/1632-41-0x0000000004210000-0x00000000042C7000-memory.dmp
          Filesize

          732KB

        • memory/1728-12-0x0000000003180000-0x0000000003237000-memory.dmp
          Filesize

          732KB

        • memory/1728-11-0x0000000003180000-0x0000000003237000-memory.dmp
          Filesize

          732KB

        • memory/1728-20-0x0000000000140000-0x0000000000952000-memory.dmp
          Filesize

          8.1MB

        • memory/1728-0-0x0000000000140000-0x0000000000952000-memory.dmp
          Filesize

          8.1MB

        • memory/2312-84-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2312-42-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2312-85-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2312-86-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2312-89-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2312-92-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2312-94-0x0000000000400000-0x00000000004B7000-memory.dmp
          Filesize

          732KB

        • memory/2468-44-0x00000000000B0000-0x00000000000B1000-memory.dmp
          Filesize

          4KB

        • memory/2468-82-0x0000000000230000-0x0000000000231000-memory.dmp
          Filesize

          4KB

        • memory/2984-26-0x0000000000230000-0x0000000000231000-memory.dmp
          Filesize

          4KB

        • memory/2984-28-0x0000000000230000-0x0000000000231000-memory.dmp
          Filesize

          4KB

        • memory/2984-31-0x0000000000400000-0x0000000000BDA000-memory.dmp
          Filesize

          7.9MB

        • memory/2984-30-0x0000000000230000-0x0000000000231000-memory.dmp
          Filesize

          4KB