Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-11-2024 23:55

General

  • Target

    8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe

  • Size

    768KB

  • MD5

    8e2228acf39be58437b2f66391456bae

  • SHA1

    fad2ceda2a7ee3d3281efcacb9a381749686ac38

  • SHA256

    f81da6c9747b436c8822bf3cc2f9b56162ce1e7d8b7207070d681dc3b3af0d6f

  • SHA512

    38368a0fa7ca5cbe4824bf8430681b975bbafe817c515bb4ec99be23c6fa8c63630cf3878519de94d04ff0d49ab2f4b3fab89f0d7b880e9e6873320922835d26

  • SSDEEP

    12288:0iSz8aUG79ZebNc338O+BT0tCqdFUQCJTZLkVYgFDkLBBh73OHcQQUumYNq2z3:3i8yIbN43BsTArYjB50VqBTLO8QrfIq2

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4480
    • C:\Users\Admin\AppData\Local\Temp\26a2db2d6f234e138a7b55c8140ba02c.exe
      "C:\Users\Admin\AppData\Local\Temp\26a2db2d6f234e138a7b55c8140ba02c.exe"
      2⤵
      • Checks BIOS information in registry
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4432
    • C:\Users\Admin\AppData\Local\Temp\0e9accc0dfc94c58bfa46e7f9cda784c.exe
      "C:\Users\Admin\AppData\Local\Temp\0e9accc0dfc94c58bfa46e7f9cda784c.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\0e9accc0dfc94c58bfa46e7f9cda784c.exe

    Filesize

    34KB

    MD5

    3ffffc1d356a5829b6d9faa72c21380c

    SHA1

    115a1ba5f1f6458a893cd292b045965019b3f8f6

    SHA256

    8f232160408c179fbeeb6002713f324248182237033a429e557ea9f69c586315

    SHA512

    4e0ef1655a0f5c6382c7c424efea3ea8d8edf608e88af0f3eba1668990ba1ac8329f5fc75128fbd1f699a48f5696f133d564b7c74606cf4a256d59e22185e306

  • C:\Users\Admin\AppData\Local\Temp\26a2db2d6f234e138a7b55c8140ba02c.exe

    Filesize

    712KB

    MD5

    ff9f1d39023fc9edc5165ddf3c42e395

    SHA1

    92343cae7632e5b5921224c4d9a8b8054987b21d

    SHA256

    947477569cff887fb9eeb069c7bff61701346c431fa4eca3910bb5206c00b99f

    SHA512

    03b538663ef90386eb4b148e33fdad8ec9043a54ad715c2380ff43facd7da6c0401601327e80205b592c34589a5878fded4b4d3c36cf64f0181ef8ba68766545

  • memory/2208-24-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2208-19-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/4432-23-0x0000000002890000-0x0000000002891000-memory.dmp

    Filesize

    4KB

  • memory/4432-38-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/4432-50-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/4432-46-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/4432-42-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/4432-34-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/4432-25-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/4432-27-0x0000000002890000-0x0000000002891000-memory.dmp

    Filesize

    4KB

  • memory/4432-30-0x0000000000400000-0x00000000004C0000-memory.dmp

    Filesize

    768KB

  • memory/4480-1-0x000000001B9D0000-0x000000001BA76000-memory.dmp

    Filesize

    664KB

  • memory/4480-3-0x00007FF9A50E0000-0x00007FF9A5A81000-memory.dmp

    Filesize

    9.6MB

  • memory/4480-0-0x00007FF9A5395000-0x00007FF9A5396000-memory.dmp

    Filesize

    4KB

  • memory/4480-20-0x00007FF9A50E0000-0x00007FF9A5A81000-memory.dmp

    Filesize

    9.6MB

  • memory/4480-2-0x00007FF9A50E0000-0x00007FF9A5A81000-memory.dmp

    Filesize

    9.6MB