Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 06:41

General

  • Target

    15051bf8fa376d275276d45cb0216ce7_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    15051bf8fa376d275276d45cb0216ce7

  • SHA1

    01b7c5fadba6c9e63879824608185d649e8e85fb

  • SHA256

    bdf33b12a9a6c529151694fb48bb35ca6081e8f3b08665540d9886bf3c6dba3c

  • SHA512

    975cb14bd461ea818ef01846f1095adbedd881125089410e9d585c4ca3fbf4117a7bc96e94ef91b0fc2902aaa8af1b157129bd7909bd1161cc31f53aa27385d1

  • SSDEEP

    24576:SlqzTQke4fpemfDvM0dyjsOezoC3iaYXINtb6CMnl3a5Oh/:S6Mke4hpDvM0sgnzIx4/fU1aYh/

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15051bf8fa376d275276d45cb0216ce7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\15051bf8fa376d275276d45cb0216ce7_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Checks BIOS information in registry
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4980
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=3584,i,6041070687820623968,3004230300437737550,262144 --variations-seed-version --mojo-platform-channel-handle=3784 /prefetch:8
    1⤵
      PID:2828

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2976-8-0x0000000075350000-0x0000000075901000-memory.dmp
      Filesize

      5.7MB

    • memory/2976-1-0x0000000075350000-0x0000000075901000-memory.dmp
      Filesize

      5.7MB

    • memory/2976-2-0x0000000075350000-0x0000000075901000-memory.dmp
      Filesize

      5.7MB

    • memory/2976-0-0x0000000075352000-0x0000000075353000-memory.dmp
      Filesize

      4KB

    • memory/4980-16-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-17-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-7-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-9-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-10-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-11-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-12-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-13-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-14-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-15-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-5-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-4-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-18-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-19-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-20-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-21-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-22-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-23-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-24-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-25-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-26-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-27-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-28-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/4980-29-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB