Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29/03/2025, 19:36

General

  • Target

    JaffaCakes118_9528981b9645961b9ab5226cc515a878.exe

  • Size

    350KB

  • MD5

    9528981b9645961b9ab5226cc515a878

  • SHA1

    e257b655f7c3be6ab0fe0b91d93443b2bef1c60a

  • SHA256

    f21694742da2eabb6a88204cc4309c459512068ea3a08b461a2bfa8ee06180dd

  • SHA512

    2f6876fcd64821a16fc2389bf3af8f351bca258bd3519c3022ddd564752c0ac57aa2d369a9ab783297278c4518fc2680f4ee62d8fb0558979f292001d37cf0ce

  • SSDEEP

    6144:AD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZgI5LLTMdWn8:Al8E4w5huat7UovONzbXwsIdMd0QZh9u

Malware Config

Extracted

Family

darkcomet

Botnet

First

C2

99.99.166.46:3085

Mutex

asdfasdfasdfasd

Attributes
  • InstallPath

    MSDCSC\msdcsc.exe

  • gencode

    FUBZ8Usf5cqc

  • install

    true

  • offline_keylogger

    false

  • persistence

    true

  • reg_key

    MicroUpdate

rc4.plain

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9528981b9645961b9ab5226cc515a878.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9528981b9645961b9ab5226cc515a878.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5344
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9528981b9645961b9ab5226cc515a878.exe" +s +h
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_9528981b9645961b9ab5226cc515a878.exe" +s +h
        3⤵
        • Sets file to hidden
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:5300
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5716
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • System Location Discovery: System Language Discovery
        • Views/modifies file attributes
        PID:5644
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:996
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • System Location Discovery: System Language Discovery
        PID:5412
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3316
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2380
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5108
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3900
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5764
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5216
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3092
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4396
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4296
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5300
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4612
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
    1⤵
      PID:4828
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:3548
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
      1⤵
        PID:1724
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5068
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        1⤵
          PID:4432
          • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
            C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:5096
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          1⤵
            PID:4708
            • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
              C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
              2⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4568
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
            1⤵
              PID:3168
              • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
                C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
                2⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4456
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
              1⤵
                PID:4448
                • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
                  C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:3468
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
                1⤵
                  PID:5656
                  • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
                    C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
                    2⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:4936

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe

                  Filesize

                  350KB

                  MD5

                  9528981b9645961b9ab5226cc515a878

                  SHA1

                  e257b655f7c3be6ab0fe0b91d93443b2bef1c60a

                  SHA256

                  f21694742da2eabb6a88204cc4309c459512068ea3a08b461a2bfa8ee06180dd

                  SHA512

                  2f6876fcd64821a16fc2389bf3af8f351bca258bd3519c3022ddd564752c0ac57aa2d369a9ab783297278c4518fc2680f4ee62d8fb0558979f292001d37cf0ce

                • memory/996-15-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/2060-27-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/2060-42-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/2060-34-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/2060-7-0x0000000000900000-0x0000000000901000-memory.dmp

                  Filesize

                  4KB

                • memory/2060-18-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/2060-16-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/2380-10-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/3092-32-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/3468-65-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/3548-47-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/3900-25-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/3900-23-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/4296-37-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/4296-35-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/4456-61-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/4568-58-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/4612-44-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/4936-68-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/5068-51-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/5096-55-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/5108-19-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/5108-20-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/5300-40-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/5344-0-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/5344-1-0x00000000022B0000-0x00000000022B1000-memory.dmp

                  Filesize

                  4KB

                • memory/5344-13-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB

                • memory/5412-8-0x0000000000B90000-0x0000000000B91000-memory.dmp

                  Filesize

                  4KB

                • memory/5764-28-0x0000000000400000-0x00000000004EB000-memory.dmp

                  Filesize

                  940KB