Analysis

  • max time kernel
    94s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 18:22

General

  • Target

    a91672ac89d1826a72f3f71e57f5b13d_JaffaCakes118.exe

  • Size

    467KB

  • MD5

    a91672ac89d1826a72f3f71e57f5b13d

  • SHA1

    25c842879a8658dd70658b7ffd5669b98cc61f0d

  • SHA256

    d8ba821aa37d8c83ee00f809de729197eb340e17348274eec26469a3be34f894

  • SHA512

    dfa07f9ea006ac36cb4ab36a6d4e10249d0452fbec7a677b66b23c1d91ef4e803cc019446d7309f49db844675e978a74f9cb28fe5e2289c77dd37681e2b8e13d

  • SSDEEP

    12288:tpW7YfiziEBcpY08g0CSbEcZt7fsmrwN0DCHh:PfGigo8gXMwNwCB

Malware Config

Extracted

Family

darkcomet

Botnet

New_server_Crypter

C2

leetaka1337.no-ip.org:1604

Mutex

DC_MUTEX-K01XBXU

Attributes
  • InstallPath

    MSDCSC\winhost.exe

  • gencode

    cattbKvVMm69

  • install

    true

  • offline_keylogger

    true

  • persistence

    false

  • reg_key

    MicroUpdate

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a91672ac89d1826a72f3f71e57f5b13d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a91672ac89d1826a72f3f71e57f5b13d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5012
    • C:\Users\Admin\AppData\Local\Temp\a91672ac89d1826a72f3f71e57f5b13d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a91672ac89d1826a72f3f71e57f5b13d_JaffaCakes118.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
        "C:\Users\Admin\AppData\Local\Temp\STUB.EXE"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2332
      • C:\Windows\SysWOW64\MSDCSC\winhost.exe
        "C:\Windows\system32\MSDCSC\winhost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3096
        • C:\Windows\SysWOW64\MSDCSC\winhost.exe
          C:\Windows\SysWOW64\MSDCSC\winhost.exe
          4⤵
          • Modifies WinLogon for persistence
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in System32 directory
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
            "C:\Users\Admin\AppData\Local\Temp\STUB.EXE"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1692
          • C:\Windows\SysWOW64\MSDCSC\cattbKvVMm69\winhost.exe
            "C:\Windows\system32\MSDCSC\cattbKvVMm69\winhost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3524
            • C:\Windows\SysWOW64\MSDCSC\cattbKvVMm69\winhost.exe
              C:\Windows\SysWOW64\MSDCSC\cattbKvVMm69\winhost.exe
              6⤵
              • Modifies WinLogon for persistence
              • Checks computer location settings
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3908
              • C:\Users\Admin\AppData\Local\Temp\STUB.EXE
                "C:\Users\Admin\AppData\Local\Temp\STUB.EXE"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:676
              • C:\Windows\SysWOW64\MSDCSC\cattbKvVMm69\cattbKvVMm69\winhost.exe
                "C:\Windows\system32\MSDCSC\cattbKvVMm69\cattbKvVMm69\winhost.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:440
                • C:\Windows\SysWOW64\MSDCSC\cattbKvVMm69\cattbKvVMm69\winhost.exe
                  C:\Windows\SysWOW64\MSDCSC\cattbKvVMm69\cattbKvVMm69\winhost.exe
                  8⤵
                    PID:720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\STUB.EXE.log

      Filesize

      128B

      MD5

      a5dcc7c9c08af7dddd82be5b036a4416

      SHA1

      4f998ca1526d199e355ffb435bae111a2779b994

      SHA256

      e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5

      SHA512

      56035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\winhost.exe.log

      Filesize

      224B

      MD5

      c19eb8c8e7a40e6b987f9d2ee952996e

      SHA1

      6fc3049855bc9100643e162511673c6df0f28bfb

      SHA256

      677e9e30350df17e2bc20fa9f7d730e9f7cc6e870d6520a345f5f7dc5b31f58a

      SHA512

      860713b4a787c2189ed12a47d4b68b60ac00c7a253cae52dd4eb9276dacafeae3a81906b6d0742c8ecfdfaa255777c445beb7c2a532f3c677a9903237ac97596

    • C:\Users\Admin\AppData\Local\Temp\STUB.EXE

      Filesize

      47KB

      MD5

      6e9ee67b3cceaf1fc3bd53a9c33a3cc7

      SHA1

      1ce7d9f73b9da92385ec41e416d2cf7a6f2ccc03

      SHA256

      e9509d87ec53efda131c636fe729180eea8c48850693f0c800fc04f88f5960bb

      SHA512

      6ee77b3d3238e1507ab83f57fa06b88b384b5d8a804a27d93aab30622166b1bedd4796ec30c8dfca3b9085d41c69fd064014e0a424a79e9e8f15b79c6568fb1c

    • C:\Windows\SysWOW64\MSDCSC\winhost.exe

      Filesize

      467KB

      MD5

      a91672ac89d1826a72f3f71e57f5b13d

      SHA1

      25c842879a8658dd70658b7ffd5669b98cc61f0d

      SHA256

      d8ba821aa37d8c83ee00f809de729197eb340e17348274eec26469a3be34f894

      SHA512

      dfa07f9ea006ac36cb4ab36a6d4e10249d0452fbec7a677b66b23c1d91ef4e803cc019446d7309f49db844675e978a74f9cb28fe5e2289c77dd37681e2b8e13d

    • memory/1816-66-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/1816-65-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/1816-64-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/2332-25-0x00000000743A0000-0x0000000074951000-memory.dmp

      Filesize

      5.7MB

    • memory/2332-24-0x00000000743A2000-0x00000000743A3000-memory.dmp

      Filesize

      4KB

    • memory/2332-26-0x00000000743A0000-0x0000000074951000-memory.dmp

      Filesize

      5.7MB

    • memory/2332-28-0x00000000743A0000-0x0000000074951000-memory.dmp

      Filesize

      5.7MB

    • memory/3908-118-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/3908-116-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/3908-117-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4532-7-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4532-9-0x0000000002E30000-0x0000000002E31000-memory.dmp

      Filesize

      4KB

    • memory/4532-8-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4532-6-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4532-3-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/4532-4-0x0000000000400000-0x00000000004C4000-memory.dmp

      Filesize

      784KB

    • memory/5012-0-0x00000000750F2000-0x00000000750F3000-memory.dmp

      Filesize

      4KB

    • memory/5012-1-0x00000000750F0000-0x00000000756A1000-memory.dmp

      Filesize

      5.7MB

    • memory/5012-2-0x00000000750F0000-0x00000000756A1000-memory.dmp

      Filesize

      5.7MB

    • memory/5012-13-0x00000000750F0000-0x00000000756A1000-memory.dmp

      Filesize

      5.7MB