Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 03:34

General

  • Target

    18a2aa0f58307b422e8f9d630c3a8d2e_JaffaCakes118.exe

  • Size

    948KB

  • MD5

    18a2aa0f58307b422e8f9d630c3a8d2e

  • SHA1

    9f302922070f05762ce6d9577f54e9430d58c00a

  • SHA256

    139072b0c2ff16e30c9cebbe749f6bc195eae012372cc4ce4f85f4ff7281eba4

  • SHA512

    7aea4c1e6c07565cfba83453b1da2c521b8ca45bb987d6d5caeb24d48865fd86c5452453d644fe67de2063196bba6131f7505df79e56e3ae5e71020244f44cc4

  • SSDEEP

    24576:BdEEsNOHR6uztgWbL/VOt7GW36j0SG4GMeIUM7W3:rEEs8TJgWvVKGW6oSG4y46

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 6 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18a2aa0f58307b422e8f9d630c3a8d2e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18a2aa0f58307b422e8f9d630c3a8d2e_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
        PID:2096
      • C:\Windows\SysWOW64\Windupdt\winupdate.exe
        "C:\Windows\system32\Windupdt\winupdate.exe"
        2⤵
        • Modifies WinLogon for persistence
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3040
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\SysWOW64\explorer.exe"
          3⤵
          • Checks BIOS information in registry
          • Checks processor information in registry
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3012
        • C:\Windows\SysWOW64\ping.exe
          ping 127.0.0.1 -n 5 > NUL del "C:\Windows\SysWOW64\Windupdt\winupdate.exe"
          3⤵
          • Runs ping.exe
          PID:2568
      • C:\Windows\SysWOW64\ping.exe
        ping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Local\Temp\18a2aa0f58307b422e8f9d630c3a8d2e_JaffaCakes118.exe"
        2⤵
        • Runs ping.exe
        PID:1684

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\Windupdt\winupdate.exe
      Filesize

      948KB

      MD5

      18a2aa0f58307b422e8f9d630c3a8d2e

      SHA1

      9f302922070f05762ce6d9577f54e9430d58c00a

      SHA256

      139072b0c2ff16e30c9cebbe749f6bc195eae012372cc4ce4f85f4ff7281eba4

      SHA512

      7aea4c1e6c07565cfba83453b1da2c521b8ca45bb987d6d5caeb24d48865fd86c5452453d644fe67de2063196bba6131f7505df79e56e3ae5e71020244f44cc4

    • memory/2112-21-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2112-4-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2112-3-0x0000000000401000-0x00000000004C6000-memory.dmp
      Filesize

      788KB

    • memory/2112-0-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2112-22-0x0000000000401000-0x00000000004C6000-memory.dmp
      Filesize

      788KB

    • memory/3012-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3012-31-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-41-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-28-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-40-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-29-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-42-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-33-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-32-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-39-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-30-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-37-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3012-38-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3040-20-0x0000000000CF0000-0x0000000000E9F000-memory.dmp
      Filesize

      1.7MB

    • memory/3040-34-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/3040-23-0x0000000000CF0000-0x0000000000E9F000-memory.dmp
      Filesize

      1.7MB

    • memory/3040-19-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB