Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 07:17

General

  • Target

    19407e2acb87c1402f55b98f7c96651c_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    19407e2acb87c1402f55b98f7c96651c

  • SHA1

    c50cb8e2bfbb24780b7734f90e1d20c2ceeab37c

  • SHA256

    4adc579df51df125b1ccbfcd3b176e80498950f225428606faf1c2e8c1683b05

  • SHA512

    673a5e1e6520958d3650d1ff0fd5c88191ff1ae1591ee46f09e53d99a070a6831ccb1449a07fd2f79f62a3bc413902ce0d24910893bd10025160bd3f2526a0d5

  • SSDEEP

    24576:ouC0kWBheio7m8nQEKKvBjVaLtVI4/rj:o90kWBhe37TVJBeH

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19407e2acb87c1402f55b98f7c96651c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19407e2acb87c1402f55b98f7c96651c_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Roaming\svchost.exe.exe
      C:\Users\Admin\AppData\Roaming\svchost.exe.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2964
    • C:\Users\Admin\AppData\Local\Temp\19407e2acb87c1402f55b98f7c96651c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\19407e2acb87c1402f55b98f7c96651c_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Users\Admin\AppData\Roaming\svchost.exe.exe
        C:\Users\Admin\AppData\Roaming\svchost.exe.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1184

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svchost.exe.exe
    Filesize

    1KB

    MD5

    3d9bb6f53646c6a96df819bdb471796a

    SHA1

    46d2d340398594f5060373f81232b82211e32825

    SHA256

    c0657322afdac0df459f3bc233ecf362838774a116ff8d82846914925d246e83

    SHA512

    b6165a7be23878cf75a70745d87767041f5a413c2f27d51440974ef205e09e10789cdc540bb504cd4cb4b857ae7d16e935fce85f1a618dde8b1f44471b661873

  • memory/1184-25-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1184-24-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/1352-0-0x00000000750D2000-0x00000000750D3000-memory.dmp
    Filesize

    4KB

  • memory/1352-1-0x00000000750D0000-0x0000000075681000-memory.dmp
    Filesize

    5.7MB

  • memory/1352-2-0x00000000750D0000-0x0000000075681000-memory.dmp
    Filesize

    5.7MB

  • memory/1352-30-0x00000000750D0000-0x0000000075681000-memory.dmp
    Filesize

    5.7MB

  • memory/1352-29-0x00000000750D0000-0x0000000075681000-memory.dmp
    Filesize

    5.7MB

  • memory/1352-28-0x00000000750D2000-0x00000000750D3000-memory.dmp
    Filesize

    4KB

  • memory/2964-10-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-16-0x0000000002190000-0x0000000002191000-memory.dmp
    Filesize

    4KB

  • memory/2964-13-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-46-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-43-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-14-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-15-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-6-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-27-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-12-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-32-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-9-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2964-42-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/4804-23-0x00000000750D0000-0x0000000075681000-memory.dmp
    Filesize

    5.7MB

  • memory/4804-34-0x00000000750D0000-0x0000000075681000-memory.dmp
    Filesize

    5.7MB

  • memory/4804-33-0x00000000750D2000-0x00000000750D3000-memory.dmp
    Filesize

    4KB

  • memory/4804-31-0x00000000750D0000-0x0000000075681000-memory.dmp
    Filesize

    5.7MB

  • memory/4804-18-0x00000000750D0000-0x0000000075681000-memory.dmp
    Filesize

    5.7MB

  • memory/4804-17-0x00000000750D2000-0x00000000750D3000-memory.dmp
    Filesize

    4KB