Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 20:18

General

  • Target

    f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe

  • Size

    661KB

  • MD5

    f6964be59c0dcfc3bcf276ead2eeccd8

  • SHA1

    97de8a0c4d5048d8523e2631f04354f71fb35a3a

  • SHA256

    568c425570f2be7ba94db76f173f1e1812c57b5568cc1c4d20ae94608b90f1d1

  • SHA512

    7ad90806b02180fc2e17e5cfd6db750a36bc4020c61aa418aba739655174391b01609ae9d38f3a7ff4485bb2b52b7d7763753ec23c15df1839d859d98964e05d

  • SSDEEP

    12288:TsBMe3QUYDugu73AUy1uOzOeYFCJAbiIvRNsqZaYVJyc4Nwp:QB/YDuy5zOyAFv3gYVJj4N

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe
        3⤵
        • Modifies firewall policy service
        • Modifies security service
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Checks computer location settings
        • Windows security modification
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:544
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4240
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe" +s +h
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:3992
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:888
      • C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\f6964be59c0dcfc3bcf276ead2eeccd8_JaffaCakes118.exe
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/544-21-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/544-20-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/544-25-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/544-19-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/544-8-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/544-10-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/544-11-0x0000000002400000-0x0000000002401000-memory.dmp

    Filesize

    4KB

  • memory/544-9-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/544-26-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/544-6-0x0000000000400000-0x00000000004EA000-memory.dmp

    Filesize

    936KB

  • memory/1712-1-0x0000000000400000-0x00000000004AD000-memory.dmp

    Filesize

    692KB

  • memory/2572-24-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2572-14-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2572-12-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/3688-3-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/3688-15-0x0000000000480000-0x0000000000549000-memory.dmp

    Filesize

    804KB

  • memory/3688-0-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/3688-17-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB