Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 00:11

General

  • Target

    23f5da47d1e3320198797ec21026ff20_JaffaCakes118.exe

  • Size

    380KB

  • MD5

    23f5da47d1e3320198797ec21026ff20

  • SHA1

    4d0c77335a3f00cdd266d384913072701795ce42

  • SHA256

    c27d63aaaab8a73807dcc5cfc8d4ea41759da0a2a5aae290a1acf0fd00481c24

  • SHA512

    f4f35e2f89840cf4a09570d4ff6ea916eb2339bc6ece8156544c112777efeeb25fc9017fc03ab9b2178f90dbc000bfe7bfa280878056d0ca1ce2371c830e49fa

  • SSDEEP

    6144:8JicfqjN1+ZkfWH3eKR/VErZFIDSavR5XaqhuHA48hN+q/kaQU7NLT2TtsbRmkuu:ZDNUZwjKdyPa0qhu8Aqx7NH2Tt+

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23f5da47d1e3320198797ec21026ff20_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\23f5da47d1e3320198797ec21026ff20_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\23f5da47d1e3320198797ec21026ff20_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\23f5da47d1e3320198797ec21026ff20_JaffaCakes118.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\23f5da47d1e3320198797ec21026ff20_JaffaCakes118.exe" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3576
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp\23f5da47d1e3320198797ec21026ff20_JaffaCakes118.exe" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:2984
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3144
        • C:\Windows\SysWOW64\attrib.exe
          attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:5068
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5&del "C:\Users\Admin\AppData\Local\Temp\23f5da47d1e3320198797ec21026ff20_JaffaCakes118.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1 -n 5
          4⤵
          • Runs ping.exe
          PID:3488

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\winlogon.exe
    Filesize

    380KB

    MD5

    23f5da47d1e3320198797ec21026ff20

    SHA1

    4d0c77335a3f00cdd266d384913072701795ce42

    SHA256

    c27d63aaaab8a73807dcc5cfc8d4ea41759da0a2a5aae290a1acf0fd00481c24

    SHA512

    f4f35e2f89840cf4a09570d4ff6ea916eb2339bc6ece8156544c112777efeeb25fc9017fc03ab9b2178f90dbc000bfe7bfa280878056d0ca1ce2371c830e49fa

  • memory/2108-3-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/2108-2-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/2108-4-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/2108-5-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/2108-6-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/2108-7-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB

  • memory/2108-67-0x0000000000400000-0x00000000004EB000-memory.dmp
    Filesize

    940KB