Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 01:53

General

  • Target

    JaffaCakes118_698442d3c6267aafd2a2d6157bce2a90.exe

  • Size

    456KB

  • MD5

    698442d3c6267aafd2a2d6157bce2a90

  • SHA1

    7586cb460785076c24be81aa3e8d7928c1d806c4

  • SHA256

    c4cf9bb4bd8f7f55d1ce288d7dede57fcf6e048e38d47fa00661dade54b9526f

  • SHA512

    a652379f986e75d09d9aa8bc1f71be2cc672ec256fc8c537e47d69fa69c94d155111f8e50543a9728f7eca91887bebd18bccc77e7e74332dce0f1a1c01025e3e

  • SSDEEP

    6144:9gHNSzfilEOBuc37a8IaVWJk+1lFP+IjwVAItNZWcv7DVNDrZ+CtJSn8bp26:9ga2Ln3nIsWJk+xlwVAItNZ9vLuK

Malware Config

Extracted

Family

darkcomet

Botnet

Clients

C2

donbiz.no-ip.biz:1604

Mutex

DC_MUTEX-B5WXAJQ

Attributes
  • gencode

    wwPkqHq7l2zl

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_698442d3c6267aafd2a2d6157bce2a90.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_698442d3c6267aafd2a2d6157bce2a90.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_698442d3c6267aafd2a2d6157bce2a90.exe":ZONE.identifier & exit
      2⤵
      • Subvert Trust Controls: Mark-of-the-Web Bypass
      • System Location Discovery: System Language Discovery
      • NTFS ADS
      PID:2160
    • C:\Users\Admin\AppData\Roaming\winlog.exe
      "C:\Users\Admin\AppData\Roaming\winlog.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:672
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Roaming\winlog.exe":ZONE.identifier & exit
        3⤵
        • Subvert Trust Controls: Mark-of-the-Web Bypass
        • System Location Discovery: System Language Discovery
        • NTFS ADS
        PID:2680
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:448
      • C:\Users\Admin\AppData\Roaming\csrss.exe
        "C:\Users\Admin\AppData\Roaming\csrss.exe" -reg C:\Users\Admin\AppData\Roaming\winlog.exe -proc 448 C:\Users\Admin\AppData\Roaming\winlog.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_698442d3c6267aafd2a2d6157bce2a90.exe

    Filesize

    456KB

    MD5

    698442d3c6267aafd2a2d6157bce2a90

    SHA1

    7586cb460785076c24be81aa3e8d7928c1d806c4

    SHA256

    c4cf9bb4bd8f7f55d1ce288d7dede57fcf6e048e38d47fa00661dade54b9526f

    SHA512

    a652379f986e75d09d9aa8bc1f71be2cc672ec256fc8c537e47d69fa69c94d155111f8e50543a9728f7eca91887bebd18bccc77e7e74332dce0f1a1c01025e3e

  • C:\Users\Admin\AppData\Roaming\csrss.exe:ZONE.identifier

    Filesize

    28B

    MD5

    90fd34c6bd120fb6d41d18161a05296b

    SHA1

    346e55ea4c486d9f4ac7e65793c34fc18e5a28b1

    SHA256

    53c9dbb7d60a9fd6c12d2580557472f0132cc26c055e2e841b455be1b8713695

    SHA512

    74a0d8a648267a6c2a31cecd076a3d30d59951ca3e00b8e2e0a935a709cd105c6a8da2da6988f4c3bbef13aea3ad9a805547e8373e57a471d1f794db4ca4709e

  • memory/448-74-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-37-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-34-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-35-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-80-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-75-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-77-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-73-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-72-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-24-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-29-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-25-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-79-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-31-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-81-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-78-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-76-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-36-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/448-26-0x0000000000400000-0x00000000004B7000-memory.dmp

    Filesize

    732KB

  • memory/672-71-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/672-22-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/672-20-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/672-21-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/672-19-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/3760-4-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/3760-0-0x0000000074F92000-0x0000000074F93000-memory.dmp

    Filesize

    4KB

  • memory/3760-3-0x0000000074F92000-0x0000000074F93000-memory.dmp

    Filesize

    4KB

  • memory/3760-1-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/3760-18-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB

  • memory/3760-2-0x0000000074F90000-0x0000000075541000-memory.dmp

    Filesize

    5.7MB