Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2024 13:06

General

  • Target

    79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe

  • Size

    360KB

  • MD5

    79c5a1ce288b7d4f1d447a71379ffdab

  • SHA1

    08976e4bbfdec9f56786ec0c595e28620c2b6535

  • SHA256

    1ca8c6ba04c023def63561ffbccd715066c13b15cdb9d7fce7ce6ac016c57ce0

  • SHA512

    4b6b40a4e6f81e92db2c234350492ead9f077b937f74031f148301e27a5b9130c95e1b891066d4320d105ba6a1e030f4b475cb6a3057d1ef03c8c3b12d1a9254

  • SSDEEP

    6144:uqrJt/vTpwbGgq7Sherr7nVHQr41qEkaAB1Gsv5pe5t+R3IIhIIW:uEJtT2ag1errrV6CHkdnFIIhII

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\tmpD6E7.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpD6E7.tmp.exe"
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD6E7.tmp.exe

    Filesize

    241KB

    MD5

    ee8da8c3c6aa0edfadd9c89ea98256de

    SHA1

    a7dec71ac25def139d7119354915bafae0fd2e9d

    SHA256

    cb72b4ebc433e467b777dd2407cb008715d3db5dee76b4524f5adca8e1fcc8b9

    SHA512

    2e6732a12f2e32f8eb75b5062d4186235fff5e36756d8d7e31182f0ebd3fc01e75b87cec86917336ec557d16416c9ea9d0957411b32fd0e5514a67dc1fe71f01

  • memory/1056-1-0x000000001B3B0000-0x000000001B456000-memory.dmp

    Filesize

    664KB

  • memory/1056-2-0x00007FFDF7570000-0x00007FFDF7F11000-memory.dmp

    Filesize

    9.6MB

  • memory/1056-4-0x00007FFDF7570000-0x00007FFDF7F11000-memory.dmp

    Filesize

    9.6MB

  • memory/1056-14-0x00007FFDF7570000-0x00007FFDF7F11000-memory.dmp

    Filesize

    9.6MB

  • memory/1056-0-0x00007FFDF7825000-0x00007FFDF7826000-memory.dmp

    Filesize

    4KB

  • memory/2400-22-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB

  • memory/2400-12-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB

  • memory/2400-15-0x0000000000A50000-0x0000000000A51000-memory.dmp

    Filesize

    4KB

  • memory/4776-16-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB

  • memory/4776-20-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB

  • memory/4776-24-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB

  • memory/4776-25-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB

  • memory/4776-23-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB

  • memory/4776-19-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB

  • memory/4776-18-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB

  • memory/4776-17-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB

  • memory/4776-26-0x0000000013140000-0x00000000131FB000-memory.dmp

    Filesize

    748KB