Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2024 21:43

General

  • Target

    70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe

  • Size

    346KB

  • MD5

    70f22c9b30cec321b16a7985ade6c5a1

  • SHA1

    74b17653e66569422cfdea9b3794458a271b1016

  • SHA256

    e4e7ffcd0118c714714562021a506d4ebcbd9f309241f2a3b11c5d3e8fa67da3

  • SHA512

    8b3a1bcf830bf45c924afc6b26d09150ab0c59b2c721d9a944662abe64f70cd69e513e0b70278665bd290af282e1c52ee5b7ef9aa8293f37519dae649307f8ed

  • SSDEEP

    6144:wlT+yzHJUFWy3teOWniBWYp3VbW9Cu6Cr4VoA5y6GBefeGeLHILNeTH:wrpU8uVWB8lKEuVr4VofefX+8N0

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4236
    • C:\Users\Admin\AppData\Local\Temp\70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\70f22c9b30cec321b16a7985ade6c5a1_JaffaCakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3652
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1476
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:2788
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:1144
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3328
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          4⤵
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Internet Connection Discovery
          • Runs ping.exe
          PID:964
      • C:\Users\Admin\AppData\Roaming\mstfservice\mstf.exe
        "C:\Users\Admin\AppData\Roaming\mstfservice\mstf.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Users\Admin\AppData\Roaming\mstfservice\mstf.exe
          "C:\Users\Admin\AppData\Roaming\mstfservice\mstf.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:416

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat

    Filesize

    113B

    MD5

    c58588de3d0d19c61739a036456b7803

    SHA1

    733e955349fc02b52f97b94f9ded8cf0f1ac6c12

    SHA256

    1866f1df2d6ab8f5569d05e4fbdafea89e46d05297670bb8fc6ac1e54b1bc1d9

    SHA512

    1937d9d449c1925f8ada2158ea6fdac8f3479a6ed86d7f2faffbe9b909b57c565ba439c6bddade418bc2aa654b8f68927ff0d2784fa8870d239b201209619cb9

  • C:\Users\Admin\AppData\Roaming\mstfservice\mstf.exe

    Filesize

    346KB

    MD5

    70f22c9b30cec321b16a7985ade6c5a1

    SHA1

    74b17653e66569422cfdea9b3794458a271b1016

    SHA256

    e4e7ffcd0118c714714562021a506d4ebcbd9f309241f2a3b11c5d3e8fa67da3

    SHA512

    8b3a1bcf830bf45c924afc6b26d09150ab0c59b2c721d9a944662abe64f70cd69e513e0b70278665bd290af282e1c52ee5b7ef9aa8293f37519dae649307f8ed

  • memory/416-92-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-98-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-104-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-90-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-103-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-102-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-101-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-93-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-100-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-108-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-107-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-88-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-87-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-95-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-106-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-91-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-99-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-105-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-89-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-94-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-96-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/416-97-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/3652-4-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/3652-6-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/3652-80-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/3652-2-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/3652-8-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/3652-7-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/3652-5-0x0000000000400000-0x00000000004C9000-memory.dmp

    Filesize

    804KB

  • memory/4236-1-0x0000000006800000-0x0000000006809000-memory.dmp

    Filesize

    36KB

  • memory/4236-0-0x0000000006800000-0x0000000006809000-memory.dmp

    Filesize

    36KB

  • memory/4988-83-0x00000000066C0000-0x00000000066C9000-memory.dmp

    Filesize

    36KB

  • memory/4988-84-0x00000000066C0000-0x00000000066C9000-memory.dmp

    Filesize

    36KB