Analysis

  • max time kernel
    145s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-08-2024 13:30

General

  • Target

    934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe

  • Size

    1.8MB

  • MD5

    934848d0db1061bcedac028bbdf3fcff

  • SHA1

    7eae11e0aaa6a2bfefb37537c1f7df28f8043149

  • SHA256

    2ed7d9a7249ca29a607da1c1e2a91cb75f9e9c9c19a8f34fa02d15fdd565af06

  • SHA512

    6f4275d3828b40ce6629d4cbcf36ab44c953c91a131375cb591008fbde7840125366ccbd248738f1aa6ed31618f4ff45dc758d11a9564bb8cb611086ba58d853

  • SSDEEP

    24576:8Tv8IaE4o4xKc4dl/AjR5ZbfDWItOtqAK2MB/lAdizMzBIqjwoljui:Kv8I3pWF4D4HZv/4in/SizM7F

Malware Config

Extracted

Family

darkcomet

Botnet

sexy_dah

C2

dc.jong.li:1604

Mutex

DCMIN_MUTEX-7Q30C88

Attributes
  • InstallPath

    ANZ\DCR.exe

  • gencode

    oM0WgwgmE3HS

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    DCR

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\934848d0db1061bcedac028bbdf3fcff_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3824
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exe
        3⤵
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4300
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4888
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exe
            /scomma "C:\Users\Admin\AppData\Local\Temp\kpv44eMI6n.ini"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2680
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\setup.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\setup.exe
        3⤵
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1800
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\setup.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\setup.exe
          4⤵
          • Modifies WinLogon for persistence
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4536
          • C:\Users\Admin\AppData\Roaming\ANZ\DCR.exe
            "C:\Users\Admin\AppData\Roaming\ANZ\DCR.exe"
            5⤵
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1616
            • C:\Users\Admin\AppData\Roaming\ANZ\DCR.exe
              C:\Users\Admin\AppData\Roaming\ANZ\DCR.exe
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2236
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\INSTAL~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\INSTAL~1.EXE
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Users\Admin\AppData\Local\Temp\INSTAL~1.exe
        "C:\Users\Admin\AppData\Local\Temp\INSTAL~1.exe" {RemoveFile:C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\INSTAL~1.EXE}
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\60E31627FDA0A46932B0E5948949F2A5

    Filesize

    1KB

    MD5

    1ba25895dc793e6826cbe8d61ddd8293

    SHA1

    6387cc55cbe9f71ae41b2425192b900a1eb3a54f

    SHA256

    cc4c5c999ca59e5a62bc3ffe172a61f8cf13cc18c89fe48f628ff2a75bdc508a

    SHA512

    1ff9b34fdbeae98fa8b534ba12501eb6df983cc67ce4f8ffc4c1ff12631aa8ed36ff349c39a2186e0ac8d9809437106578a746eec3854b54fef38a3cc0adb957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\62B5AF9BE9ADC1085C3C56EC07A82BF6

    Filesize

    80KB

    MD5

    fd8dc0d175accbcfbd8e8e3fe98b7d29

    SHA1

    b60d545bbe675fd46fd1493c01c2f5e48b0186de

    SHA256

    92030a2fe9c738415b32ae12a7d9e9773c32fb337c9daf8fe0469dc9c66f04c6

    SHA512

    fa7a4e9fde9a86af0cd0e5c76864f534add2ac2b5c3773e96417716ce04a2718755df47990037dcafe6dc79c6f0973158341decd26e587b282aea0ea11e7ae54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_4069BD6CA0A97DCB6D4110B1A16AB213

    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\60E31627FDA0A46932B0E5948949F2A5

    Filesize

    182B

    MD5

    28b3c2321ed96e40329128e03ec0e209

    SHA1

    2ef99a4a1c7d1380bd68a940df500b85c362e0e8

    SHA256

    f4bf1b623d0a7ee2a8b3daff845cb299028346d597aebd73c8d1d4733e68e990

    SHA512

    aa272f40030a025e123e08dd8e38f214074110fe2e73e477afee15799a152a611f06448d0a6a53775003d634ec2a23822108f6929b030aee188694b5d1d644ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6

    Filesize

    212B

    MD5

    e6ba1b4c466534e1e0bc635a2e4d3ae8

    SHA1

    1344188a126631185ec825f9062994a70fe08c3c

    SHA256

    b5dd4a10f50699b62f8533ad33f4e897b1af1e4d1d73e97489b7fa73010c1ec1

    SHA512

    27283a688bf3c8d78e4b5a3b74839803e57eeae7d1afc4094365f16ac18e2ffcf6e1a5e2a529b6e6679e0234318e33622cbfac655e9d8ad368ce81bca60015ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_4069BD6CA0A97DCB6D4110B1A16AB213

    Filesize

    404B

    MD5

    bc10420b96526b1f61a86e676391f18a

    SHA1

    d8b2db2c7edaa3a2ddee3d655b3e551e1baa1029

    SHA256

    ddda1420dbc7bcb592b9c52035b3d03ac1999806b97c02ec2a826163354b2b11

    SHA512

    2b790c11bd9d38a47b4e8bc8b0d9e95ec340a679bd49211a010a507e9c28e2da97984c976605e85e46b8f54ef5088dd2cd9f9a44bb87ee1dc73e68478ccc9617

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D47DBD2F9E3365FBBE008D71FB06716F_DBC0394482C86DF73874BFA8B90905A8

    Filesize

    404B

    MD5

    794df7c2403ff57de9274c880bd3eb29

    SHA1

    82bc596118844c1e43f5e2cc5f617a712c512a50

    SHA256

    73b79e53a6655d56914fe299d01c45211d7e525baac949929bb5226e7a08f94a

    SHA512

    a07703d777849f151c3e3f131b15020fa4ab6eabfb1eb9dc2bfbe8e383e2829e61f87f8cffb657b207d908a6b0804a172948145fd7fabb939e6dbd976ba240c1

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\INSTAL~1.EXE

    Filesize

    777KB

    MD5

    a61eb98cfd655c2241639b9a00e89d35

    SHA1

    16ed8b3ae464c17f8538da40ab40b1071d29b7f8

    SHA256

    9a53363897b57224ba7d2b3e120d517f6943e4877fb36eb95fe012c766285c2e

    SHA512

    b46f92de331673bd25679b801e6459b2b9380a62d177174305bfa4afa18829ef9d9250749dc95c8cb40c6b0a71beade7cb18437030372d7e3bcae405fc2f9f12

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\setup.exe

    Filesize

    1011KB

    MD5

    5de573deb7bda9c2809f3aadc477754a

    SHA1

    9bec057a1784ed111d9088c15a80a79dfeb73d36

    SHA256

    fd3492b64c3a36d9dba2e6547df9978906bd3a6fc7757e636312b598bee2e9bc

    SHA512

    02f84d8fc659a34d9541e504154fcc861a64cc880722bc99d59508aa2d051d118a1bf2ba839cd3f2addbcc68bc0ef0ae95b1fdb7423e94de47038b25d0928400

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\register.exe

    Filesize

    292KB

    MD5

    d2dda4e2bc7c908eca70cef2b4fe8536

    SHA1

    079ceeae56d4e8e3d50d25e95be4b2b121580746

    SHA256

    8c98384c3fc340bfcd6b5660f871618024293f168a75a729a8fef13ccf660a92

    SHA512

    94cd0d15860624b7d2c37d63fd9959ad86578809c7c2aba25f03ff9d215ee3ffb350deae737cf0e6f640b1bbc235d156ddfc427312f6f7e436855dcd700fe5b2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\setup.exe

    Filesize

    744KB

    MD5

    9953ae7cc3e1304182196ccf5210c6b3

    SHA1

    2280da98414d206e67cfda878565a94460cd1cbc

    SHA256

    cc38f0be7593dc1081da6cee2b4a855b3611691bc82d2c17acc89b5eb1a212ca

    SHA512

    2ed676c97e2eac66aba42faa6f6182c924704fccb22f5f47bd898fa930291611c1c6548497e34e57019de3c66393c65168d880b87dc5f5aef2a8de7d79966fb8

  • C:\Users\Admin\AppData\Local\Temp\kpv44eMI6n.ini

    Filesize

    5B

    MD5

    d1ea279fb5559c020a1b4137dc4de237

    SHA1

    db6f8988af46b56216a6f0daf95ab8c9bdb57400

    SHA256

    fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

    SHA512

    720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

  • memory/840-85-0x0000000000EF0000-0x0000000000F68000-memory.dmp

    Filesize

    480KB

  • memory/840-54-0x0000000000EF0000-0x0000000000F68000-memory.dmp

    Filesize

    480KB

  • memory/2236-96-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2236-237-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2236-233-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2236-229-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2236-225-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2236-217-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2236-98-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2236-97-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/2680-22-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2680-30-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2680-26-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2680-25-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2680-24-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/4536-48-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4536-34-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4536-36-0x0000000000400000-0x00000000004B5000-memory.dmp

    Filesize

    724KB

  • memory/4700-219-0x0000000000A30000-0x0000000000AA8000-memory.dmp

    Filesize

    480KB

  • memory/4700-83-0x0000000000A30000-0x0000000000AA8000-memory.dmp

    Filesize

    480KB

  • memory/4888-14-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/4888-17-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/4888-222-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/4888-82-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB