Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 08:08

General

  • Target

    edd208266996315d13f856cefa16f618_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    edd208266996315d13f856cefa16f618

  • SHA1

    2332ed2cbf8ce901a2c60753ed865648d3bc52e4

  • SHA256

    5784171950f575de39154842ebd9d4a187647eaa5cb84a590a833b9b784f2a7a

  • SHA512

    b8f5258f7517d9ab775fe80189e708555e76795b781cb7b8878bb85b4183227354a1650ddffbb599932b58e824f7e73e3b01aac0c5698c8f913cd4531abb58b8

  • SSDEEP

    24576:20oL/rruzqNu/GtCbBXieusDd/ViKVhlGN:20eRNyGtKvddKN

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\edd208266996315d13f856cefa16f618_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\edd208266996315d13f856cefa16f618_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Users\Admin\AppData\Local\Temp\ßÚËäÙ.exe
      "C:\Users\Admin\AppData\Local\Temp\ßÚËäÙ.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Users\Admin\AppData\Local\Temp\winhost.exe
        C:\Users\Admin\AppData\Local\Temp\winhost.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          4⤵
            PID:2708
      • C:\Users\Admin\AppData\Local\Temp\ÈÙå.exe
        "C:\Users\Admin\AppData\Local\Temp\ÈÙå.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1136
        • C:\Users\Admin\AppData\Local\Temp\ÈÃóÎÃ.exe
          "C:\Users\Admin\AppData\Local\Temp\ÈÃóÎÃ.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:5052
          • C:\Users\Admin\AppData\Local\Temp\winhost.exe
            C:\Users\Admin\AppData\Local\Temp\winhost.exe
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4728

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\winhost.exe

      Filesize

      34KB

      MD5

      e118330b4629b12368d91b9df6488be0

      SHA1

      ce90218c7e3b90df2a3409ec253048bb6472c2fd

      SHA256

      3a0f2936b8c45e8ba3458d69d7859a63844469e698652e15fb56639d32f40cc9

      SHA512

      ac91c04cb20223dbaaf594440cb778dff36e857921be427c8528ba4c6cdb3e8bf8e71e1ae8af7bde9c04ff5b97b379231625bc1a2b66aba2f98cd340cd8a94b0

    • C:\Users\Admin\AppData\Local\Temp\ÈÃóÎÃ.exe

      Filesize

      312KB

      MD5

      0524143dec1b7953881185f5b5b35369

      SHA1

      1010cfa7130bd2704e8903290b4fccdea563f40a

      SHA256

      b9b0066442c43372d84c9b3de7c5a8a36235c4a51847a2ae6510dcb16151f1f5

      SHA512

      3736332bf079b206442b472ec2349ff5d7486b883e76f688d0474bfa4a46f4f9601de93ca3dec9fe43147ccd7cf8563956e1e66bc42bd4bcc690bffa02e14b93

    • C:\Users\Admin\AppData\Local\Temp\ÈÙå.exe

      Filesize

      328KB

      MD5

      cb666a59d291046ad30beb27dfd9d0db

      SHA1

      564b102a59df93966514410aaa29dd3101ff75f5

      SHA256

      ba7f840926e490fa1bbab549345931a9931e39a3e65c26b8c3374caf986981b8

      SHA512

      aa32deee388ff71550ac5eb781cd8a8afb882fd053f57b7f3dc4a936344e708546dc6434f3e3029e9c0e91bacbf9c4f076c24e0316a752557ae1bfb563f0d924

    • C:\Users\Admin\AppData\Local\Temp\ßÚËäÙ.exe

      Filesize

      516KB

      MD5

      2eca5a5480b4732630a93ed6ff52976a

      SHA1

      12d2755ab1147c4101416f80a2600e360e07a0a9

      SHA256

      663293db91c2676aa69dc008427286fa383d9254233c3e63c4aa951f9e1f9c1b

      SHA512

      70dc0aab6df8c12c605913a745490cd6245ce9905083f5a5a4106f32f1aaa21667871aca1cf2e0ed78ac0708157ba5c685e6e7c5c7cdd9ca05f819c5c6f146a0

    • memory/1136-32-0x0000000075380000-0x0000000075931000-memory.dmp

      Filesize

      5.7MB

    • memory/1136-58-0x0000000075380000-0x0000000075931000-memory.dmp

      Filesize

      5.7MB

    • memory/2708-44-0x0000000000400000-0x000000000040A000-memory.dmp

      Filesize

      40KB

    • memory/2976-40-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/2976-35-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/2976-39-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/2976-43-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/2976-45-0x0000000000400000-0x00000000004C2000-memory.dmp

      Filesize

      776KB

    • memory/4056-22-0x0000000075380000-0x0000000075931000-memory.dmp

      Filesize

      5.7MB

    • memory/4056-42-0x0000000075380000-0x0000000075931000-memory.dmp

      Filesize

      5.7MB

    • memory/4056-30-0x0000000075380000-0x0000000075931000-memory.dmp

      Filesize

      5.7MB

    • memory/4056-14-0x0000000075380000-0x0000000075931000-memory.dmp

      Filesize

      5.7MB

    • memory/4728-61-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-72-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-84-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-83-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-82-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-64-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-65-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-66-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-68-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-69-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-67-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-71-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-70-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-81-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-73-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-74-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-75-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-76-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-77-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-78-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-79-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4728-80-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4988-29-0x0000000075380000-0x0000000075931000-memory.dmp

      Filesize

      5.7MB

    • memory/4988-0-0x0000000075382000-0x0000000075383000-memory.dmp

      Filesize

      4KB

    • memory/4988-1-0x0000000075380000-0x0000000075931000-memory.dmp

      Filesize

      5.7MB

    • memory/4988-2-0x0000000075380000-0x0000000075931000-memory.dmp

      Filesize

      5.7MB