Analysis

  • max time kernel
    101s
  • max time network
    109s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250410-en
  • resource tags

    arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18/04/2025, 20:56

General

  • Target

    JaffaCakes118_bfbd626689ff3e772a2f3d0cb856b3e7.exe

  • Size

    2.1MB

  • MD5

    bfbd626689ff3e772a2f3d0cb856b3e7

  • SHA1

    2b5d188dd4bfe0782deadffced7cd625e0f1912e

  • SHA256

    cc559c0ec06055373bd5fbe8a7ba034507291248eb1e66a946c665fb68adb97f

  • SHA512

    608e97495ffbf80798e18f863ca00be4d32fec79cd2c0fbf3915ad7f93d7a93a6b7cb39ed2f52944b62ec18c010639685b1c2d8566d6d40554ccbfce6cdb7eb4

  • SSDEEP

    49152:skTgQLELdDvSlMLMvvddF2kwJye6TsHWSXI1AWYnEh:spQLyd4MLevckGVVHWOI1/yU

Malware Config

Extracted

Family

darkcomet

Botnet

Opfer

C2

panzaknacka.hopto.org:1337

Mutex

MAC-7UVFFZ6

Attributes
  • InstallPath

    MSDCSC\sysdate.exe

  • gencode

    5KLmF0Xbpz15

  • install

    true

  • offline_keylogger

    true

  • password

    l0rn

  • persistence

    false

  • reg_key

    sysdate.exe

rc4.plain

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • Isrstealer family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Detected Nirsoft tools 7 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfbd626689ff3e772a2f3d0cb856b3e7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bfbd626689ff3e772a2f3d0cb856b3e7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
        PID:2760
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        2⤵
        • Modifies WinLogon for persistence
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2404
        • C:\Windows\SysWOW64\MSDCSC\sysdate.exe
          "C:\Windows\system32\MSDCSC\sysdate.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5096
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        2⤵
          PID:2916
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          2⤵
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1812
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:6104
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp
              4⤵
              • System Location Discovery: System Language Discovery
              PID:4340
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp
              4⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4384
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp
              4⤵
              • Accesses Microsoft Outlook accounts
              • System Location Discovery: System Language Discovery
              PID:4988
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Windows\system32\MSDCSC\sysdate.exe
        1⤵
          PID:4704

        Network

        MITRE ATT&CK Enterprise v16

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\MSDCSC\sysdate.exe

          Filesize

          1.1MB

          MD5

          c67110872ae3b9a230031b6c353fd9d5

          SHA1

          93c13b8b2cd60d5ac1afade2d73691328d25166d

          SHA256

          d964bc9f883fa390acd51b8d8a6104c4fe4ba3e3630d4ff1a4a59ffd52b15f2e

          SHA512

          3e2960d91d0c97cbbea76a41fdb5eb6487a5c45779ad44a2a39c5e5c9415f3aeacf9c98462f1db555f0e315cf2fc6b426a0b18b3f639068985f44f208f8c5072

        • memory/1424-33-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-11-0x0000000000B30000-0x0000000000B40000-memory.dmp

          Filesize

          64KB

        • memory/1424-9-0x0000000000B30000-0x0000000000B40000-memory.dmp

          Filesize

          64KB

        • memory/1424-12-0x0000000074DE1000-0x0000000074DE2000-memory.dmp

          Filesize

          4KB

        • memory/1424-13-0x0000000074DE0000-0x0000000075391000-memory.dmp

          Filesize

          5.7MB

        • memory/1424-14-0x0000000074DE0000-0x0000000075391000-memory.dmp

          Filesize

          5.7MB

        • memory/1424-16-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-22-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-32-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-31-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-30-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-25-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-10-0x0000000000B30000-0x0000000000B40000-memory.dmp

          Filesize

          64KB

        • memory/1424-27-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-28-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-24-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-15-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-20-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-17-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-26-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-18-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-29-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-46-0x0000000074DE0000-0x0000000075391000-memory.dmp

          Filesize

          5.7MB

        • memory/1424-19-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-23-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-0-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1424-21-0x0000000000F20000-0x0000000001110000-memory.dmp

          Filesize

          1.9MB

        • memory/1812-42-0x0000000000400000-0x0000000000470000-memory.dmp

          Filesize

          448KB

        • memory/1812-38-0x0000000000400000-0x0000000000470000-memory.dmp

          Filesize

          448KB

        • memory/1812-78-0x0000000000470000-0x0000000000481000-memory.dmp

          Filesize

          68KB

        • memory/1812-79-0x0000000000400000-0x0000000000470000-memory.dmp

          Filesize

          448KB

        • memory/2404-37-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/2404-39-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/2404-47-0x0000000000CE0000-0x0000000000CE1000-memory.dmp

          Filesize

          4KB

        • memory/2404-40-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/2404-36-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/2404-34-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/2404-85-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/4340-67-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/4340-65-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/4340-64-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/4384-82-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/4384-76-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/4384-70-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/4384-68-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/4988-77-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4988-84-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4988-71-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4988-73-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/6104-62-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/6104-52-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/6104-50-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/6104-51-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/6104-75-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB