Analysis

  • max time kernel
    149s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    18/02/2025, 19:31

General

  • Target

    JaffaCakes118_014c7d1e8c7312feb569be30c1d79987.exe

  • Size

    539KB

  • MD5

    014c7d1e8c7312feb569be30c1d79987

  • SHA1

    7b05fe638f03cfe8a64380fed1335d46119a7773

  • SHA256

    69aaaf8422682178ae9368bfb4ee44814a37edd1bb2d61c8f7d9547fa0996236

  • SHA512

    0ce51d96698ca03aa905bcd6c5640e105fbe148c718cdf522930d00177ed49bcf189bb87bb0c1a06cee3ac16f6727b5248d5b083465744ca7e260e3a293da5ff

  • SSDEEP

    12288:FPi7x3wWDpFiFfjJLeBQSVXRSid+ffd3DmBe+1zjDfniw+We:F8BFpgJ25Idz6ddWwA

Malware Config

Extracted

Family

darkcomet

Botnet

FUD1

C2

127.0.0.1:1604

Mutex

DC_MUTEX-THMQ1D3

Attributes
  • gencode

    QkTZNRW8YUpJ

  • install

    false

  • offline_keylogger

    true

  • persistence

    false

rc4.plain

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_014c7d1e8c7312feb569be30c1d79987.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_014c7d1e8c7312feb569be30c1d79987.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Roaming\ddd.com
      "C:\Users\Admin\AppData\Roaming\ddd.com"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\ddd.com

    Filesize

    283KB

    MD5

    912bf8de243a87768f93748724f57b4a

    SHA1

    a547cbac52a9f37a9cb9a73ae20f4fe812a341d6

    SHA256

    300599c3a636281b24fbae8ebe9f0921645ae65c29141e0ce868753056e47c38

    SHA512

    64389edf2aa1bf96dd6a9fd042de5863e2d163e17c16f54aec680e589ddc39ed82476037c73a5ec291e9e05309b8d94fdf93d00c906bbf2894bb08d7d95d11b5

  • memory/2100-19-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/2100-16-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/2100-17-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2100-21-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2100-24-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/2100-28-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/2100-29-0x0000000000400000-0x00000000004C7000-memory.dmp

    Filesize

    796KB

  • memory/2492-2-0x0000000074E80000-0x000000007542B000-memory.dmp

    Filesize

    5.7MB

  • memory/2492-1-0x0000000074E80000-0x000000007542B000-memory.dmp

    Filesize

    5.7MB

  • memory/2492-12-0x0000000005200000-0x00000000052C7000-memory.dmp

    Filesize

    796KB

  • memory/2492-14-0x0000000005200000-0x00000000052C7000-memory.dmp

    Filesize

    796KB

  • memory/2492-13-0x0000000074E80000-0x000000007542B000-memory.dmp

    Filesize

    5.7MB

  • memory/2492-0-0x0000000074E81000-0x0000000074E82000-memory.dmp

    Filesize

    4KB