Analysis

  • max time kernel
    137s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 12:42

General

  • Target

    1b579f2e37e93b0398307d528f42d513_JaffaCakes118.exe

  • Size

    719KB

  • MD5

    1b579f2e37e93b0398307d528f42d513

  • SHA1

    b7ec5a39c26ffc01befd58944e4f8f3569eec5d0

  • SHA256

    6c5d5c3735db1e07487f9aa58f316f3cdea65b36895c5c22b4d50e972419ec91

  • SHA512

    b2a910269d3da8cc68aa4d28d351f919e08d59f0fbcd0080507e9474de948364fc4dd0aa70bc422b08a9ba754bbd04fdaab8650ad2e30be435a85e2412d05f1f

  • SSDEEP

    12288:u8UaT9XY2siA0bMG09xD7I3Gg8ecgVvfBoCDBOQQYbVXpuy1r/:7UKoN0bUxgGa/pfBHDb+y1L

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Disables RegEdit via registry modification 2 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b579f2e37e93b0398307d528f42d513_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1b579f2e37e93b0398307d528f42d513_JaffaCakes118.exe"
    1⤵
    • Disables RegEdit via registry modification
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\1b579f2e37e93b0398307d528f42d513_JaffaCakes118.exe" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4440
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp\1b579f2e37e93b0398307d528f42d513_JaffaCakes118.exe" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:2916
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Windows\SysWOW64\attrib.exe
        attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4812
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
      2⤵
      • Disables RegEdit via registry modification
      • Suspicious use of AdjustPrivilegeToken
      PID:2564

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1200-0-0x0000000000400000-0x00000000004B6000-memory.dmp
    Filesize

    728KB

  • memory/1200-1-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
    Filesize

    4KB

  • memory/1200-3-0x0000000000400000-0x00000000004B6000-memory.dmp
    Filesize

    728KB