Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 11:09

General

  • Target

    11cb4eb10453d144006a6f84d2a3048b_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    11cb4eb10453d144006a6f84d2a3048b

  • SHA1

    7967a0d2b34c4b86be783b8ce3b4c51691fafba3

  • SHA256

    d901e7642ce6df81c42f02571068de58a2955e5c299be950c0746f868a9399ec

  • SHA512

    03c33268b60eb9bf6b96acfafd64ef5ef5cca2e99ab05c31d93779afcb5ba9c88ce7b952f6a06f8127216b29ba275ec954fb126087ca63723a93f0abd0dc1572

  • SSDEEP

    24576:BbCrhfsSO6omIC13GWK5m0c4RWj0KmSFe6In4uBCqGCLSrWbk:Bb0hkS2bCFSwgRWj0s2oqpZk

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11cb4eb10453d144006a6f84d2a3048b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\11cb4eb10453d144006a6f84d2a3048b_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\Service.exe
      "C:\Users\Admin\AppData\Local\Temp\Service.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • Adds Run key to start application
        • Drops file in System32 directory
        PID:2720
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Modifies firewall policy service
        • Checks BIOS information in registry
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Windows\SysWOW64\notepad.exe
          C:\Windows\SysWOW64\notepad.exe
          4⤵
            PID:2584

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Modify Registry

    3
    T1112

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\Service.exe
      Filesize

      691KB

      MD5

      081581fef9e34526d9c6eedc9cf694ba

      SHA1

      02a8949097003d4998e1a2cfe71956ea913d5671

      SHA256

      a51af90af9a2b35cbf5b6baaeadfed634ac2ff3956586f5fa2e59936f75aeeb2

      SHA512

      0384a11f4e80487ad5aa514b02423cfb278b54b2795be405a435ae056b43048b7bb3e3680ff23b1060a0050cc5b476a80f327d74661e0103f4935e3912bed9b3

    • memory/2464-55-0x0000000013140000-0x00000000131FE000-memory.dmp
      Filesize

      760KB

    • memory/2464-52-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2464-53-0x0000000013140000-0x00000000131FE000-memory.dmp
      Filesize

      760KB

    • memory/2464-50-0x0000000013140000-0x00000000131FE000-memory.dmp
      Filesize

      760KB

    • memory/2720-14-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB

    • memory/2720-45-0x0000000000280000-0x0000000000281000-memory.dmp
      Filesize

      4KB

    • memory/2924-3-0x000007FEF5770000-0x000007FEF610D000-memory.dmp
      Filesize

      9.6MB

    • memory/2924-0-0x000007FEF5A2E000-0x000007FEF5A2F000-memory.dmp
      Filesize

      4KB

    • memory/2924-2-0x000007FEF5770000-0x000007FEF610D000-memory.dmp
      Filesize

      9.6MB

    • memory/2924-1-0x000007FEF5770000-0x000007FEF610D000-memory.dmp
      Filesize

      9.6MB

    • memory/2924-97-0x000007FEF5A2E000-0x000007FEF5A2F000-memory.dmp
      Filesize

      4KB

    • memory/2924-98-0x000007FEF5770000-0x000007FEF610D000-memory.dmp
      Filesize

      9.6MB

    • memory/3016-11-0x0000000000310000-0x0000000000311000-memory.dmp
      Filesize

      4KB

    • memory/3016-54-0x0000000013140000-0x00000000131FE000-memory.dmp
      Filesize

      760KB