Analysis

  • max time kernel
    93s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 02:18

General

  • Target

    f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe

  • Size

    890KB

  • MD5

    f6d672794b8b4c02f5c671407955aa24

  • SHA1

    aa3261f54f574fd476129562af354f8c3631c59b

  • SHA256

    3ca01a8c0bb55c92e88f57640dea04c8a8e6419721e1536bcc5a13947645c08b

  • SHA512

    4a6eefcc4fd84bca4ad049d30b5c8edbfd7f6a1a3cef101c64afa3b7e06b1eeb06e0ad9468bf852a84898e66cd268d5b2da3f9270e846a513a8f6e3086f94d25

  • SSDEEP

    12288:TNdxlP9OqtG9B+2jOXUrxfyllxjfsrZwv3VBmk4NLecPqVB1oxGSIrbdd+6tCSWU:TNdxGscqlTv3VArLyB1IGSK

Malware Config

Extracted

Family

darkcomet

Botnet

New Test

C2

meteor63.no-ip.org:1604

Mutex

DC_MUTEX-XR5ADYH

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    GVYsL3brnVb8

  • install

    true

  • offline_keylogger

    false

  • password

    12345

  • persistence

    true

  • reg_key

    explorer

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6d672794b8b4c02f5c671407955aa24_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      C:\Users\Admin\AppData\Local\Temp\vbc.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        C:\Users\Admin\AppData\Local\Temp\vbc.exe
        3⤵
        • Modifies WinLogon for persistence
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3992
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\vbc.exe" +s +h
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp\vbc.exe" +s +h
            5⤵
            • Sets file to hidden
            • System Location Discovery: System Language Discovery
            • Views/modifies file attributes
            PID:2924
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
            5⤵
            • Sets file to hidden
            • System Location Discovery: System Language Discovery
            • Views/modifies file attributes
            PID:2720
        • C:\Windows\MSDCSC\msdcsc.exe
          "C:\Windows\MSDCSC\msdcsc.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4772
      • C:\Users\Admin\AppData\Local\Temp\vbc.exe
        C:\Users\Admin\AppData\Local\Temp\vbc.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:4444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe

    Filesize

    1.1MB

    MD5

    d881de17aa8f2e2c08cbb7b265f928f9

    SHA1

    08936aebc87decf0af6e8eada191062b5e65ac2a

    SHA256

    b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

    SHA512

    5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

  • memory/412-0-0x00000000747C2000-0x00000000747C3000-memory.dmp

    Filesize

    4KB

  • memory/412-1-0x00000000747C0000-0x0000000074D71000-memory.dmp

    Filesize

    5.7MB

  • memory/412-2-0x00000000747C0000-0x0000000074D71000-memory.dmp

    Filesize

    5.7MB

  • memory/412-11-0x00000000747C0000-0x0000000074D71000-memory.dmp

    Filesize

    5.7MB

  • memory/1720-5-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1720-10-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/1720-29-0x0000000000400000-0x0000000000474000-memory.dmp

    Filesize

    464KB

  • memory/3992-17-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/3992-18-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/3992-19-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/3992-21-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/3992-20-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/3992-14-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/3992-92-0x0000000000400000-0x00000000004E8000-memory.dmp

    Filesize

    928KB

  • memory/4444-24-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4444-27-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/4444-32-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB