Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 03:34

General

  • Target

    18a2aa0f58307b422e8f9d630c3a8d2e_JaffaCakes118.exe

  • Size

    948KB

  • MD5

    18a2aa0f58307b422e8f9d630c3a8d2e

  • SHA1

    9f302922070f05762ce6d9577f54e9430d58c00a

  • SHA256

    139072b0c2ff16e30c9cebbe749f6bc195eae012372cc4ce4f85f4ff7281eba4

  • SHA512

    7aea4c1e6c07565cfba83453b1da2c521b8ca45bb987d6d5caeb24d48865fd86c5452453d644fe67de2063196bba6131f7505df79e56e3ae5e71020244f44cc4

  • SSDEEP

    24576:BdEEsNOHR6uztgWbL/VOt7GW36j0SG4GMeIUM7W3:rEEs8TJgWvVKGW6oSG4y46

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18a2aa0f58307b422e8f9d630c3a8d2e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\18a2aa0f58307b422e8f9d630c3a8d2e_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Checks BIOS information in registry
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2432
    • C:\Windows\SysWOW64\ping.exe
      ping 127.0.0.1 -n 5 > NUL del "C:\Users\Admin\AppData\Local\Temp\18a2aa0f58307b422e8f9d630c3a8d2e_JaffaCakes118.exe"
      2⤵
      • Runs ping.exe
      PID:3800
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4080 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2800

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    3
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2432-17-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2432-12-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2432-25-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2432-10-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2432-19-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
      Filesize

      4KB

    • memory/2432-14-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2432-24-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2432-22-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2432-23-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2432-21-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2432-18-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/2432-20-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/4160-16-0x0000000000401000-0x00000000004C6000-memory.dmp
      Filesize

      788KB

    • memory/4160-3-0x0000000000401000-0x00000000004C6000-memory.dmp
      Filesize

      788KB

    • memory/4160-4-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/4160-15-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB

    • memory/4160-0-0x0000000000400000-0x00000000005AF000-memory.dmp
      Filesize

      1.7MB