Analysis

  • max time kernel
    121s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 13:21

General

  • Target

    JaffaCakes118_56b6ee967d3668b488d90e16ce3eac70.exe

  • Size

    822KB

  • MD5

    56b6ee967d3668b488d90e16ce3eac70

  • SHA1

    6783223f5a60f638354a973945bf09348286b7c9

  • SHA256

    1aa1b85c9cf066b9a600a4f85b8cdb11e5636e741340f7165d5af16c92c5b4c4

  • SHA512

    863a24a8a34246b81d7c632482048b2f9ea96211088b22838944d6ba1208896d3be6aec53f27a25b4b694528ecd12531cfc969f812cbf3b5f20007d7b995b38b

  • SSDEEP

    12288:WJiEBAtoJYgNCXNCcj2s5DqOoXTLGbxz/aB2AV8XNeZK0kRhnT/H47dYpnSWwuzH:WQztcQzfNYqQiWSBplkKQiu

Malware Config

Extracted

Family

darkcomet

Botnet

mihaela

C2

bizzar777.zapto.org:30100

Mutex

DC_MUTEX-ZWY0WDA

Attributes
  • InstallPath

    MSDCSC\explorer.exe

  • gencode

    wZlSKUA2q1zQ

  • install

    true

  • offline_keylogger

    true

  • persistence

    true

  • reg_key

    explorer

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56b6ee967d3668b488d90e16ce3eac70.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56b6ee967d3668b488d90e16ce3eac70.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\QrPwv.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4100
      • C:\Windows\SysWOW64\taskkill.exe
        TASKKILL /F /IM C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_56b6ee967d3668b488d90e16ce3eac70.exe
        3⤵
        • System Location Discovery: System Language Discovery
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:4036
    • C:\Users\Admin\AppData\Roaming\explorer.exe
      C:\Users\Admin\AppData\Roaming\explorer.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\explorer.exe" +s +h
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2336
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Roaming\explorer.exe" +s +h
          4⤵
          • Sets file to hidden
          • System Location Discovery: System Language Discovery
          • Views/modifies file attributes
          PID:3088
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Roaming" +s +h
          4⤵
          • Sets file to hidden
          • System Location Discovery: System Language Discovery
          • Views/modifies file attributes
          PID:3560
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3080
      • C:\Windows\MSDCSC\explorer.exe
        "C:\Windows\MSDCSC\explorer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1500
    • C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe
      "C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:412
    • C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe
      "C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2696
    • C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe
      "C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4324
    • C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe
      "C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2908
    • C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe
      "C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\hWcUOAufTYnX.exe.log

    Filesize

    20B

    MD5

    b3ac9d09e3a47d5fd00c37e075a70ecb

    SHA1

    ad14e6d0e07b00bd10d77a06d68841b20675680b

    SHA256

    7a23c6e7ccd8811ecdf038d3a89d5c7d68ed37324bae2d4954125d9128fa9432

    SHA512

    09b609ee1061205aa45b3c954efc6c1a03c8fd6b3011ff88cf2c060e19b1d7fd51ee0cb9d02a39310125f3a66aa0146261bdee3d804f472034df711bc942e316

  • C:\Users\Admin\AppData\Local\Temp\QrPwv.bat

    Filesize

    242B

    MD5

    31f381d030d6c02e3e671492c0211e8f

    SHA1

    6d0b067044b407fab3ea513d1da8f4e6889896d1

    SHA256

    42c26501bd6074bf52371e41b2639c8a7bb97f3016e83f8a8619b5f9613b596e

    SHA512

    92e91e5cfde392207ded05a88190a1acdb93ca4d1082eb4f154d61b7d0854167dfe4daae3583f1dc7839028376e1a7facfdc4fda72c2fff15325c1900a98e850

  • C:\Users\Admin\AppData\Roaming\explorer.exe

    Filesize

    1KB

    MD5

    78548c97641778ac1cff8288adc7c9db

    SHA1

    ae780d4dad4dec9ac97c0a90c1f2e348e0804510

    SHA256

    0a55ea5ce3e9005de818e1282361be700eeb23109a2031dc16915701c8c52c08

    SHA512

    48eea7f4e16148be914ecef02f17f861e7a6e6e8c67d1b65575ad3f71f3d9a8bb69811e06e9bbe3f82fc1356405f5f39ed4e93053de24caca928770d34414edd

  • C:\Users\Admin\AppData\Roaming\hWcUOAufTYnX.exe

    Filesize

    4KB

    MD5

    eca78f8de2ce5557f73e9cb656f3355e

    SHA1

    ed303065acf60a9d59177111af1ac43569d431a4

    SHA256

    c055db363e452db0b7cbf26135bde2316cc10f338be376a51cd1be5d0b65283e

    SHA512

    8843a144e7e29f5a64e1496e5cb0d1c18946ddbda356e65de6a9bb0b1dd3ef0acf89e72eb3969ac6629ecaacd57b7c38a9dd406adcdb487487866bd183d07800

  • memory/412-44-0x0000000001B00000-0x0000000001B10000-memory.dmp

    Filesize

    64KB

  • memory/864-19-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/864-23-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/864-13-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/864-83-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/864-18-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/864-22-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/864-21-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/864-38-0x0000000002410000-0x0000000002411000-memory.dmp

    Filesize

    4KB

  • memory/1184-7-0x0000000075432000-0x0000000075433000-memory.dmp

    Filesize

    4KB

  • memory/1184-9-0x0000000075430000-0x00000000759E1000-memory.dmp

    Filesize

    5.7MB

  • memory/1184-2-0x0000000075430000-0x00000000759E1000-memory.dmp

    Filesize

    5.7MB

  • memory/1184-1-0x0000000075430000-0x00000000759E1000-memory.dmp

    Filesize

    5.7MB

  • memory/1184-0-0x0000000075432000-0x0000000075433000-memory.dmp

    Filesize

    4KB

  • memory/1184-8-0x0000000075430000-0x00000000759E1000-memory.dmp

    Filesize

    5.7MB

  • memory/3080-48-0x0000000001370000-0x0000000001371000-memory.dmp

    Filesize

    4KB