Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2024 10:00

General

  • Target

    7eb914089a7e5d827f4d5912fdf0d1af_JaffaCakes118.exe

  • Size

    302KB

  • MD5

    7eb914089a7e5d827f4d5912fdf0d1af

  • SHA1

    1d469f8216dbff2a98cc6ad2fc1eb262155b82df

  • SHA256

    fb6d24f8c56f6d8ea302f98dd9b16a71d2f4ad43ff17626426b1fcfb5a97d74c

  • SHA512

    c9c2abeff818e41bfda9461985055aaae3c20d370cbabb40a87912cf1d6ba687d1b8a3f67e3c74025e5c1086b3299a30a25eaa353d199cafaad1fef7253ab142

  • SSDEEP

    6144:qXmWOEErIBT+UWnAS0OU9fVagMKl4ukYbZ1bqWviJaxggCGyt5f7vKX:MLiASlU9f4WuW6iyt5GX

Malware Config

Extracted

Family

darkcomet

Botnet

Guest16

C2

sora25.no-ip.biz:1604

Mutex

DC_MUTEX-95QWLKK

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    akKgEc3SfEnC

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 51 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7eb914089a7e5d827f4d5912fdf0d1af_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7eb914089a7e5d827f4d5912fdf0d1af_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" +s +h
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4016
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe" +s +h
          4⤵
          • Sets file to hidden
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Views/modifies file attributes
          PID:1064
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2908
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h
          4⤵
          • Sets file to hidden
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Views/modifies file attributes
          PID:448
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4600
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\audiadg.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\audiadg.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3108
      • C:\Users\Admin\AppData\Local\Temp\bcdprov.exe
        "C:\Users\Admin\AppData\Local\Temp\bcdprov.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3584
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe
          4⤵
          • Modifies firewall policy service
          • Modifies security service
          • Windows security bypass
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4552
          • C:\Windows\SysWOW64\notepad.exe
            notepad
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bcdprov.exe

    Filesize

    302KB

    MD5

    7eb914089a7e5d827f4d5912fdf0d1af

    SHA1

    1d469f8216dbff2a98cc6ad2fc1eb262155b82df

    SHA256

    fb6d24f8c56f6d8ea302f98dd9b16a71d2f4ad43ff17626426b1fcfb5a97d74c

    SHA512

    c9c2abeff818e41bfda9461985055aaae3c20d370cbabb40a87912cf1d6ba687d1b8a3f67e3c74025e5c1086b3299a30a25eaa353d199cafaad1fef7253ab142

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\audiadg.exe

    Filesize

    11KB

    MD5

    9b3848f7bd575120a33fb480774b5b6b

    SHA1

    9a7ef7a9b4f946f4ddbe2fadb3c52f1fd6991045

    SHA256

    271f73350c0e95d765fe1ccbf4b1fae1f7b62b62a723472a65f562ceab22d791

    SHA512

    02a7364ff655f0a4345b7428f577396a8ec7347f2d8466f4d957b7dd3909baf6b7b403135450b3f142ea275452fbfb418f64f075fba11f808640479d726a73b3

  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe

    Filesize

    57KB

    MD5

    454501a66ad6e85175a6757573d79f8b

    SHA1

    8ca96c61f26a640a5b1b1152d055260b9d43e308

    SHA256

    7fd4f35aff4a0d4bfaae3a5dfb14b94934276df0e96d1a417a8f3693915e72c8

    SHA512

    9dc3b9a9b7e661acc3ac9a0ff4fd764097fc41ccbc2e7969cae9805cc693a87e8255e459ea5f315271825e7e517a46649acc8d42122a8018264cc3f2efa34fb7

  • memory/2428-94-0x0000000000960000-0x0000000000961000-memory.dmp

    Filesize

    4KB

  • memory/3740-8-0x0000000075410000-0x00000000759C1000-memory.dmp

    Filesize

    5.7MB

  • memory/3740-0-0x0000000075412000-0x0000000075413000-memory.dmp

    Filesize

    4KB

  • memory/3740-7-0x0000000075412000-0x0000000075413000-memory.dmp

    Filesize

    4KB

  • memory/3740-2-0x0000000075410000-0x00000000759C1000-memory.dmp

    Filesize

    5.7MB

  • memory/3740-1-0x0000000075410000-0x00000000759C1000-memory.dmp

    Filesize

    5.7MB

  • memory/4552-91-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4552-95-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4552-96-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4552-93-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4552-92-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4552-89-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4552-90-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4760-10-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4760-14-0x0000000000AC0000-0x0000000000AC1000-memory.dmp

    Filesize

    4KB

  • memory/4760-12-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4760-13-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4760-11-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/4760-9-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB