Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-04-2024 14:02

General

  • Target

    ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe

  • Size

    891KB

  • MD5

    ea271405c5d515469356a082f5a16dd6

  • SHA1

    bf2b2451d4d8e656067c81cf14362b9702ed7a57

  • SHA256

    91a04cda5888aa5c4e0e8cdd09d5576836d3714c39446a510ddb7f88ae372ae4

  • SHA512

    dc3c5ea202e4e311cbc35dc8d53b616bf657de01d91da9ce0e92ed39616424b3002035e41fe915791ba53f9b8822ea2c9100b22777ea0a4dac438be71a283440

  • SSDEEP

    24576:kKtgTB/3lPQZLh9h5qKUpEZl8fCjDS/2V0cs3:TAB/gLhw/ajDo2V0cK

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Users\Admin\AppData\Local\Temp\ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\ea271405c5d515469356a082f5a16dd6_JaffaCakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Users\Admin\AppData\Local\Temp\FACEBOOK.EXE
        "C:\Users\Admin\AppData\Local\Temp\FACEBOOK.EXE"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3144
      • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
        "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:5920
        • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe
          "C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"
          4⤵
          • Modifies firewall policy service
          • Modifies security service
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5940
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            5⤵
            • Suspicious use of SetWindowsHookEx
            PID:6020
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4472 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:5088

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\FACEBOOK.EXE

      Filesize

      409KB

      MD5

      a376b12add1f0341b8eb607994171a8d

      SHA1

      833518195776950b175cf681de819a249a5142a6

      SHA256

      c1bb4bbdca067c0419c4f1ddf1ef48b77dc4c8221d6fc6c3dcc1921b4d02299e

      SHA512

      4445fff21b4bae2dc56293b14ef55769423afab59eecc91b77ae05f17d87335eee41ffcad4bbfc71f7e47de4ff839b1e80e52c8d9554eb5dd110a33cc24a1b63

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3808065738-1666277613-1125846146-1000\699c4b9cdebca7aaea5193cae8a50098_2397ee06-28fe-4eaa-8777-f7014368c353

      Filesize

      50B

      MD5

      5b63d4dd8c04c88c0e30e494ec6a609a

      SHA1

      884d5a8bdc25fe794dc22ef9518009dcf0069d09

      SHA256

      4d93c22555b3169e5c13716ca59b8b22892c69b3025aea841afe5259698102fd

      SHA512

      15ff8551ac6b9de978050569bcdc26f44dfc06a0eaf445ac70fd45453a21bdafa3e4c8b4857d6a1c3226f4102a639682bdfb71d7b255062fb81a51c9126896cb

    • C:\Users\Admin\Documents\MSDCSC\msdcsc.exe

      Filesize

      891KB

      MD5

      ea271405c5d515469356a082f5a16dd6

      SHA1

      bf2b2451d4d8e656067c81cf14362b9702ed7a57

      SHA256

      91a04cda5888aa5c4e0e8cdd09d5576836d3714c39446a510ddb7f88ae372ae4

      SHA512

      dc3c5ea202e4e311cbc35dc8d53b616bf657de01d91da9ce0e92ed39616424b3002035e41fe915791ba53f9b8822ea2c9100b22777ea0a4dac438be71a283440

    • memory/1428-0-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1428-5-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/1644-10-0x0000000000400000-0x000000000054C000-memory.dmp

      Filesize

      1.3MB

    • memory/1644-11-0x0000000000B60000-0x0000000000B61000-memory.dmp

      Filesize

      4KB

    • memory/1644-8-0x0000000000400000-0x000000000054C000-memory.dmp

      Filesize

      1.3MB

    • memory/1644-6-0x0000000000400000-0x000000000054C000-memory.dmp

      Filesize

      1.3MB

    • memory/1644-4-0x0000000000400000-0x000000000054C000-memory.dmp

      Filesize

      1.3MB

    • memory/1644-38-0x0000000000400000-0x000000000054C000-memory.dmp

      Filesize

      1.3MB

    • memory/1644-9-0x0000000000400000-0x000000000054C000-memory.dmp

      Filesize

      1.3MB

    • memory/3144-59-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/3144-24-0x0000000000400000-0x00000000004C1000-memory.dmp

      Filesize

      772KB

    • memory/5920-36-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/5920-45-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB

    • memory/5940-46-0x0000000000400000-0x000000000054C000-memory.dmp

      Filesize

      1.3MB

    • memory/5940-50-0x0000000000400000-0x000000000054C000-memory.dmp

      Filesize

      1.3MB

    • memory/5940-49-0x0000000000760000-0x0000000000761000-memory.dmp

      Filesize

      4KB

    • memory/5940-52-0x0000000000400000-0x000000000054C000-memory.dmp

      Filesize

      1.3MB

    • memory/5940-48-0x0000000000400000-0x000000000054C000-memory.dmp

      Filesize

      1.3MB

    • memory/6020-51-0x0000000000400000-0x000000000045B000-memory.dmp

      Filesize

      364KB