Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 11:56

General

  • Target

    ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe

  • Size

    440KB

  • MD5

    ff38fb89c4a9826d259d62c659caf13a

  • SHA1

    476261ad1e841e211f6ae7d5b32eb961a8ebb701

  • SHA256

    dc712109e28e6135df55071d9b83127fdf6b946c0ec99d48cfcf723c9ba9ebcd

  • SHA512

    7e35455014c212fed72bbcf28f0a8f208361300d4a213aab4f05f226c6117c2be8fab10ef0e05b20894148b5e9ba7040668b17af73ac9e166d8a6d1f4f49eb38

  • SSDEEP

    6144:K9qROWGtGSJLg/Ud0QjyIb7V6onNXmHIBGIwkmBbGzqSdlVVngwYcV9U:DROzk0Md1Y2oNwkmozqSdDVngx

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ff38fb89c4a9826d259d62c659caf13a_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\zJCkey1qjz7hKs.exe
      "C:\Users\Admin\AppData\Local\Temp\zJCkey1qjz7hKs.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4608
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:2488

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zJCkey1qjz7hKs.exe

    Filesize

    330KB

    MD5

    e97801072b7168ab6d2f3cfc685fbfc5

    SHA1

    5523677488c1aaf3e140dd654ec09d0c7cca574d

    SHA256

    9eaab3604ba8e7203e2e764a7b29f3ff94be723a8f66579c9357bf6207537010

    SHA512

    07e702fd1659cb5dd8c64901eda078caf1644c9b341d3acade72a90de319c485511f03b2c917d4095083381177d6d0d3dc4be33607412674218d2312801862fc

  • memory/1204-16-0x00007FFFDBC80000-0x00007FFFDC621000-memory.dmp

    Filesize

    9.6MB

  • memory/1204-0-0x000000001C100000-0x000000001C1A6000-memory.dmp

    Filesize

    664KB

  • memory/1204-2-0x000000001C680000-0x000000001CB4E000-memory.dmp

    Filesize

    4.8MB

  • memory/1204-3-0x00007FFFDBC80000-0x00007FFFDC621000-memory.dmp

    Filesize

    9.6MB

  • memory/1204-4-0x0000000001840000-0x0000000001850000-memory.dmp

    Filesize

    64KB

  • memory/1204-5-0x000000001CBF0000-0x000000001CC8C000-memory.dmp

    Filesize

    624KB

  • memory/1204-1-0x00007FFFDBC80000-0x00007FFFDC621000-memory.dmp

    Filesize

    9.6MB

  • memory/2488-20-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/2488-22-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/2488-24-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/2488-26-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/2488-28-0x00000000031E0000-0x00000000031E1000-memory.dmp

    Filesize

    4KB

  • memory/2488-25-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/2488-27-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/2488-29-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/2488-30-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/4608-17-0x0000000002300000-0x0000000002301000-memory.dmp

    Filesize

    4KB

  • memory/4608-14-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB

  • memory/4608-23-0x0000000000400000-0x00000000004E5000-memory.dmp

    Filesize

    916KB