Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 19:25

General

  • Target

    cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe

  • Size

    926KB

  • MD5

    cea0ff40beb91736ba2442b69237667b

  • SHA1

    a43ca7c487363b53158573b25cc29888763cc626

  • SHA256

    96a973f6ec1b985ad4224870800fbbe369e5838dbc994c16d7ce8f8c3b30e8a1

  • SHA512

    3a1298c556a36a27e8e48540abea44728ce2b06d7f41a0c8478161078d6a0773728013acce007a23ca433bbbef0e1160f857e1618a4b16fda9c8b5199d936397

  • SSDEEP

    24576:0vVGhnqrpqUruyeG0ZN3DIeriQv0XwQjGp:PJ48UKfGw1DniQveg

Malware Config

Extracted

Family

darkcomet

Botnet

M@trix

C2

matrixgx.no-ip.biz:1604

Mutex

DC_MUTEX-LCLDLR3

Attributes
  • InstallPath

    RealPlayer\%TEMP%.exe

  • gencode

    kzX7VMDXdUly

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    RealUpd

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cea0ff40beb91736ba2442b69237667b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Users\Admin\AppData\Local\Temp\1.exe
      "C:\Users\Admin\AppData\Local\Temp\1.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\Users\Admin\AppData\Roaming\RealPlayer\%TEMP%.exe
        "C:\Users\Admin\AppData\Roaming\RealPlayer\%TEMP%.exe"
        3⤵
        • Modifies firewall policy service
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4668
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3588
    • C:\Users\Admin\AppData\Local\Temp\2.exe
      "C:\Users\Admin\AppData\Local\Temp\2.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      PID:4780
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x244 0x240
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:5024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1.exe

    Filesize

    690KB

    MD5

    45eb357bd7e13451a15e96c151f85d71

    SHA1

    1c69258927c4e2dcc7b154fdf64468e2d62dde4e

    SHA256

    c97da2ada1e7f2a498995d806542181bd0e42283f01a158e4abb917733cf151d

    SHA512

    c439d6e9efdb74bb1405849a1356399a7a538b2dacec9a5f09953ff9ef12b257e325127ecbc0898734f1907648a6209a5151ba740a71bfd7f5fa3f8fa56291f3

  • C:\Users\Admin\AppData\Local\Temp\2.exe

    Filesize

    222KB

    MD5

    5bf28e61b1c3ec7f3ede92262a8e7231

    SHA1

    2c15790344fddfea7d76a31776b4c3be036c5bc9

    SHA256

    9c0208af1eeb9f75c5fd3971a816ca30947c935fa4a29fec97a4574312b4522e

    SHA512

    e52acc2dafc665753693d61f5cdc0548bcf6f27e6412751bd5f7dc1cfdd3cd79f3a2496242e955aa4d9e5a1be8855885d3b8949c0e6e1fd0367cad6794e1aaab

  • memory/2804-1-0x00007FFEAF0C0000-0x00007FFEAFA61000-memory.dmp

    Filesize

    9.6MB

  • memory/2804-2-0x00007FFEAF0C0000-0x00007FFEAFA61000-memory.dmp

    Filesize

    9.6MB

  • memory/2804-3-0x000000001B210000-0x000000001B2FC000-memory.dmp

    Filesize

    944KB

  • memory/2804-0-0x00007FFEAF375000-0x00007FFEAF376000-memory.dmp

    Filesize

    4KB

  • memory/2804-27-0x00007FFEAF0C0000-0x00007FFEAFA61000-memory.dmp

    Filesize

    9.6MB

  • memory/3520-91-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/3520-28-0x0000000002400000-0x0000000002401000-memory.dmp

    Filesize

    4KB

  • memory/3588-90-0x00000000005E0000-0x00000000005E1000-memory.dmp

    Filesize

    4KB

  • memory/4668-116-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-98-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-106-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-94-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-114-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-96-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-112-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-118-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-110-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-100-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-120-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-102-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-108-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4668-104-0x0000000000400000-0x00000000004BA000-memory.dmp

    Filesize

    744KB

  • memory/4780-101-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-105-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-107-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-103-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-109-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-99-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-111-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-97-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-113-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-95-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-115-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-93-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-117-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-92-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-119-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB

  • memory/4780-26-0x0000000000400000-0x000000000079B000-memory.dmp

    Filesize

    3.6MB