Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 13:20

General

  • Target

    1a466065bc9997c4757e4739ed07fb42_JaffaCakes118.exe

  • Size

    243KB

  • MD5

    1a466065bc9997c4757e4739ed07fb42

  • SHA1

    ede4dcfa02f62dd2f5de5e7987cbe64871ee2f66

  • SHA256

    d340f8163f599b8f52eda452caf625c2036db62d4eca7e5bca8f7b095a1edcde

  • SHA512

    e29cc862a941d667b0af0bb7c84815392bc9bc904e65d2ed0eb1de1bfcf216dd7e7e1579680bc1c2647a4e50aadaa9c57ba7e52fa55db284c5acd756e9fad077

  • SSDEEP

    6144:QFLFE+xd3Fyprbf6ZJr8DPBUDthcOWpa0pBRi08Y6:QPd1kcF8NUDjcOWpaabis

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a466065bc9997c4757e4739ed07fb42_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1a466065bc9997c4757e4739ed07fb42_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Adds Run key to start application
      PID:2156
    • C:\Windows\SysWOW64\attrib.exe
      attrib "C:\Users\Admin\AppData\Local\Temp\1a466065bc9997c4757e4739ed07fb42_JaffaCakes118.exe" +s +h
      2⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:2776
    • C:\Windows\SysWOW64\attrib.exe
      attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
      2⤵
      • Sets file to hidden
      • Views/modifies file attributes
      PID:2884
    • C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe
      "C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"
      2⤵
      • Windows security bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • C:\Windows\SysWOW64\notepad.exe
      C:\Windows\SysWOW64\notepad.exe
      2⤵
      • Deletes itself
      PID:2648

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\Windupdt\winupdate.exe
    Filesize

    243KB

    MD5

    1a466065bc9997c4757e4739ed07fb42

    SHA1

    ede4dcfa02f62dd2f5de5e7987cbe64871ee2f66

    SHA256

    d340f8163f599b8f52eda452caf625c2036db62d4eca7e5bca8f7b095a1edcde

    SHA512

    e29cc862a941d667b0af0bb7c84815392bc9bc904e65d2ed0eb1de1bfcf216dd7e7e1579680bc1c2647a4e50aadaa9c57ba7e52fa55db284c5acd756e9fad077

  • memory/2156-32-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2156-3-0x00000000000B0000-0x00000000000B1000-memory.dmp
    Filesize

    4KB

  • memory/2648-61-0x0000000000200000-0x0000000000201000-memory.dmp
    Filesize

    4KB

  • memory/2688-71-0x0000000000850000-0x000000000090B000-memory.dmp
    Filesize

    748KB

  • memory/2688-67-0x0000000013140000-0x00000000131FB000-memory.dmp
    Filesize

    748KB

  • memory/2688-72-0x0000000000850000-0x000000000090B000-memory.dmp
    Filesize

    748KB

  • memory/2688-73-0x0000000013140000-0x00000000131FB000-memory.dmp
    Filesize

    748KB

  • memory/2688-74-0x0000000013140000-0x00000000131FB000-memory.dmp
    Filesize

    748KB

  • memory/2688-75-0x0000000013140000-0x00000000131FB000-memory.dmp
    Filesize

    748KB

  • memory/2688-76-0x0000000013140000-0x00000000131FB000-memory.dmp
    Filesize

    748KB

  • memory/2688-77-0x0000000013140000-0x00000000131FB000-memory.dmp
    Filesize

    748KB

  • memory/2688-78-0x0000000013140000-0x00000000131FB000-memory.dmp
    Filesize

    748KB

  • memory/2688-80-0x0000000013140000-0x00000000131FB000-memory.dmp
    Filesize

    748KB

  • memory/2860-63-0x0000000013140000-0x00000000131FB000-memory.dmp
    Filesize

    748KB

  • memory/2860-1-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2860-0-0x0000000013140000-0x00000000131FB000-memory.dmp
    Filesize

    748KB