Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 07:17

General

  • Target

    19407e2acb87c1402f55b98f7c96651c_JaffaCakes118.exe

  • Size

    1.0MB

  • MD5

    19407e2acb87c1402f55b98f7c96651c

  • SHA1

    c50cb8e2bfbb24780b7734f90e1d20c2ceeab37c

  • SHA256

    4adc579df51df125b1ccbfcd3b176e80498950f225428606faf1c2e8c1683b05

  • SHA512

    673a5e1e6520958d3650d1ff0fd5c88191ff1ae1591ee46f09e53d99a070a6831ccb1449a07fd2f79f62a3bc413902ce0d24910893bd10025160bd3f2526a0d5

  • SSDEEP

    24576:ouC0kWBheio7m8nQEKKvBjVaLtVI4/rj:o90kWBhe37TVJBeH

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19407e2acb87c1402f55b98f7c96651c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19407e2acb87c1402f55b98f7c96651c_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Users\Admin\AppData\Roaming\svchost.exe.exe
      C:\Users\Admin\AppData\Roaming\svchost.exe.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2324
    • C:\Users\Admin\AppData\Local\Temp\19407e2acb87c1402f55b98f7c96651c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\19407e2acb87c1402f55b98f7c96651c_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Roaming\svchost.exe.exe
        C:\Users\Admin\AppData\Roaming\svchost.exe.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2580

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\svchost.exe.exe
    Filesize

    1KB

    MD5

    3d9bb6f53646c6a96df819bdb471796a

    SHA1

    46d2d340398594f5060373f81232b82211e32825

    SHA256

    c0657322afdac0df459f3bc233ecf362838774a116ff8d82846914925d246e83

    SHA512

    b6165a7be23878cf75a70745d87767041f5a413c2f27d51440974ef205e09e10789cdc540bb504cd4cb4b857ae7d16e935fce85f1a618dde8b1f44471b661873

  • memory/1676-0-0x0000000074511000-0x0000000074512000-memory.dmp
    Filesize

    4KB

  • memory/1676-1-0x0000000074510000-0x0000000074ABB000-memory.dmp
    Filesize

    5.7MB

  • memory/1676-2-0x0000000074510000-0x0000000074ABB000-memory.dmp
    Filesize

    5.7MB

  • memory/1676-29-0x0000000074510000-0x0000000074ABB000-memory.dmp
    Filesize

    5.7MB

  • memory/2324-14-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2324-11-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2324-15-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2324-16-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2324-18-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2324-17-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2324-27-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2324-13-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2324-32-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB

  • memory/2580-25-0x0000000000400000-0x00000000004C3000-memory.dmp
    Filesize

    780KB