Analysis

  • max time kernel
    132s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2024 17:42

General

  • Target

    c3ac625a033e0474462ad1d9c1c34cd3_JaffaCakes118.exe

  • Size

    902KB

  • MD5

    c3ac625a033e0474462ad1d9c1c34cd3

  • SHA1

    aadc6cd38305233a690e8e5498b66d9684fa6371

  • SHA256

    b9ae6f9216c4a3a29130842be44f603a695c39b4c77a7c32340db7dd27609a39

  • SHA512

    da46e11e3cd1ab780a10ac7497a7f0375ff8714eecb7d28c39b18826ea29e4765cd3a0dfb713e0766daf9a2618d215522b1dfcd1a62a6d2b632c94f312013a84

  • SSDEEP

    12288:cRU5FD7S4NmkTSZ7GPFV/jtaFnAFvlXMHWPR1KfoRcnF4Wx9q6+/3XP9QFW:LuyUsxj0ni5R8vuWxtgmU

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3ac625a033e0474462ad1d9c1c34cd3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c3ac625a033e0474462ad1d9c1c34cd3_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4900
    • C:\Users\Admin\AppData\Local\Temp\Crypted.exe
      "C:\Users\Admin\AppData\Local\Temp\Crypted.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:4788
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Checks BIOS information in registry
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Crypted.exe

    Filesize

    340KB

    MD5

    cdf6631ff366b3213e236a40fde563d4

    SHA1

    0aa2cfe8558be89bc929fc1c2ef71c1b84b7c5b0

    SHA256

    4333fae17564beb216559d9cb03ea40bfd835ef0d6a23cc9fe4253990b712701

    SHA512

    3ce39e508c7f3958818bcbcc4e3e9d255003e03ed3602e4d93902517a94d8f044cf97edba4e54d915d386878733146451ed9424c572439e0415f11b29f906682

  • memory/1020-31-0x0000000013140000-0x000000001322D000-memory.dmp

    Filesize

    948KB

  • memory/1020-20-0x00000000027D0000-0x00000000027D1000-memory.dmp

    Filesize

    4KB

  • memory/1020-16-0x0000000013140000-0x000000001322D000-memory.dmp

    Filesize

    948KB

  • memory/2724-29-0x0000000013140000-0x000000001322D000-memory.dmp

    Filesize

    948KB

  • memory/2724-27-0x0000000013140000-0x000000001322D000-memory.dmp

    Filesize

    948KB

  • memory/2724-34-0x0000000013140000-0x000000001322D000-memory.dmp

    Filesize

    948KB

  • memory/2724-35-0x0000000013140000-0x000000001322D000-memory.dmp

    Filesize

    948KB

  • memory/2724-32-0x0000000013140000-0x000000001322D000-memory.dmp

    Filesize

    948KB

  • memory/2724-33-0x0000000000430000-0x0000000000863000-memory.dmp

    Filesize

    4.2MB

  • memory/4788-22-0x0000000000450000-0x0000000000451000-memory.dmp

    Filesize

    4KB

  • memory/4900-19-0x00007FFDD3620000-0x00007FFDD3FC1000-memory.dmp

    Filesize

    9.6MB

  • memory/4900-3-0x000000001B950000-0x000000001BE1E000-memory.dmp

    Filesize

    4.8MB

  • memory/4900-5-0x0000000000E20000-0x0000000000E28000-memory.dmp

    Filesize

    32KB

  • memory/4900-2-0x00007FFDD3620000-0x00007FFDD3FC1000-memory.dmp

    Filesize

    9.6MB

  • memory/4900-0-0x00007FFDD38D5000-0x00007FFDD38D6000-memory.dmp

    Filesize

    4KB

  • memory/4900-1-0x000000001B3D0000-0x000000001B476000-memory.dmp

    Filesize

    664KB

  • memory/4900-4-0x000000001BF70000-0x000000001C00C000-memory.dmp

    Filesize

    624KB

  • memory/4900-8-0x00007FFDD3620000-0x00007FFDD3FC1000-memory.dmp

    Filesize

    9.6MB

  • memory/4900-7-0x00007FFDD3620000-0x00007FFDD3FC1000-memory.dmp

    Filesize

    9.6MB

  • memory/4900-6-0x000000001C0D0000-0x000000001C11C000-memory.dmp

    Filesize

    304KB