Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 00:11

General

  • Target

    181283c3e130b102c86e6ef049d0071a_JaffaCakes118.exe

  • Size

    713KB

  • MD5

    181283c3e130b102c86e6ef049d0071a

  • SHA1

    e58e8eac541416c306f8edb0b8d9821cc0690bf7

  • SHA256

    93a3d616794bbc999144bf30e2189c84b8a2b89c3c27cc08151103062a37d259

  • SHA512

    ebbbf9bed204ca27379a1cac0d1bb8aaaa701bdf0e11b2d0b7d70200aa88173ee113d17fdc6962425b8ac0ea68d684ee534c42956947f9b7c8f42d78c12f6e61

  • SSDEEP

    12288:+kfeLRmTb7mevlEure1m1+gPhQSVCSLzlwqzmHtc9UTD+eEsjfCh:ucj1vyure1m1+gJQSV1XlJCHtcaumr

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\181283c3e130b102c86e6ef049d0071a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\181283c3e130b102c86e6ef049d0071a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:412
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\winlogon.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\winlogon.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3532
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\winlogon.exe
        "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\winlogon.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3440
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\SysWOW64\explorer.exe"
          4⤵
            PID:2212
          • C:\Users\Admin\AppData\Roaming\Windupdate\winupdate.exe
            "C:\Users\Admin\AppData\Roaming\Windupdate\winupdate.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3596
            • C:\Users\Admin\AppData\Roaming\Windupdate\winupdate.exe
              "C:\Users\Admin\AppData\Roaming\Windupdate\winupdate.exe"
              5⤵
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:548
              • C:\Windows\SysWOW64\explorer.exe
                "C:\Windows\SysWOW64\explorer.exe"
                6⤵
                  PID:1264
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UNTITL~1.EXE
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UNTITL~1.EXE
          2⤵
          • Executes dropped EXE
          PID:3164

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      Query Registry

      4
      T1012

      System Information Discovery

      5
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\UNTITL~1.EXE
        Filesize

        463KB

        MD5

        f1e9169a3e85f072ee0d002b7d03a774

        SHA1

        8283fe30a23eb26b024f97aac94618b53664f8e2

        SHA256

        1ddab1b1b589f3bd4e272c2325cb2478d33feb6a6807b8a6c02260832ff2a67f

        SHA512

        84beac45f7b78575ac228fa62e7b4848f7efde79122acee513d9cda6e8b9b1219d5ec9a38c6050ef052195e83eb8d81b8d05200094692ad43a124f0a862f9179

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\winlogon.exe
        Filesize

        607KB

        MD5

        4ab6e467a63140fb44bea280cea542fc

        SHA1

        9993678b64516307e17a76f0f2ac2694269da873

        SHA256

        429dd67ce05b487ef57a5e55158441ba3e914b8b6db2f7f0dac34a123e17a130

        SHA512

        f76b8fc5d6802db034719c59f791534dd83f062dc9044e4381aa3636b43aeaf52417951e765537c5e9ebd06d726d9499f93e1dae4a0eafd45b19738ec4e76556

      • memory/3164-126-0x0000000000400000-0x0000000000449000-memory.dmp
        Filesize

        292KB

      • memory/3440-167-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3440-118-0x0000000000400000-0x00000000004B0000-memory.dmp
        Filesize

        704KB

      • memory/3440-86-0x0000000000400000-0x00000000004B0000-memory.dmp
        Filesize

        704KB

      • memory/3440-88-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3440-87-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3440-84-0x0000000000400000-0x00000000004B0000-memory.dmp
        Filesize

        704KB

      • memory/3440-80-0x0000000000400000-0x00000000004B0000-memory.dmp
        Filesize

        704KB

      • memory/3440-82-0x0000000000400000-0x00000000004B0000-memory.dmp
        Filesize

        704KB

      • memory/3532-76-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-33-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-42-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-54-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-55-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-51-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-72-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-78-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-77-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-7-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-79-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-75-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-71-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-70-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-69-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-68-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-53-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-52-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-50-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-49-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-48-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-47-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-45-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-44-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-43-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-41-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-40-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-39-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-38-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-37-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-36-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-35-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-16-0x0000000076180000-0x0000000076181000-memory.dmp
        Filesize

        4KB

      • memory/3532-17-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-18-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-31-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-32-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-46-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-34-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-85-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-30-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-29-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-28-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-27-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-26-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3532-19-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-20-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-21-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-23-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-24-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-25-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3532-22-0x0000000076160000-0x0000000076250000-memory.dmp
        Filesize

        960KB

      • memory/3596-177-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-170-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-186-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-185-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-184-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-183-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-182-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-157-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-168-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-179-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-181-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-176-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-175-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-174-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-173-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-172-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-171-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-178-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-169-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB

      • memory/3596-180-0x00000000001C0000-0x00000000001E0000-memory.dmp
        Filesize

        128KB