Analysis

  • max time kernel
    149s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 18:08

General

  • Target

    1bfdbf456c611c379a667b3900acdc63_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    1bfdbf456c611c379a667b3900acdc63

  • SHA1

    6f14e00b5f156d1bfdcbe9c499210d8d0bd053ea

  • SHA256

    47b6a8be6bb6c251fdc1f69df2ce96e102fde2b1377b56fa7f5a6f0a4e57bd54

  • SHA512

    0fd918624872f5c013a86c0651fad086c69f23838464f45efd50c8a885fb680f84d1ba0e31a1f73d296158ab10b1bd0864db002417815ffa6e47e386e4fd537d

  • SSDEEP

    49152:EudbQ1XJ6XOWhNjW2qmaVogliPJmuoqJR0cPB9W5kN7Yjo:xd9XOWK9ygliRPoq1fWmN7Yjo

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bfdbf456c611c379a667b3900acdc63_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1bfdbf456c611c379a667b3900acdc63_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Users\Admin\AppData\Local\Temp\%tmp%.exe
      "C:\Users\Admin\AppData\Local\Temp\%tmp%.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Windupdt\winupdate.exe
        "C:\Windupdt\winupdate.exe"
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:2920

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\%tmp%.exe
    Filesize

    812KB

    MD5

    712e5d085ff3cea9e52a6f5145839952

    SHA1

    0926d754dbf29ca31cbd8dd0aaa29b4e989bef2c

    SHA256

    1450db183a44af494827b61e91c5b3860e711644703ff0c63d9ec0f48c7c93d0

    SHA512

    57d49c3fcd29b1afd23f11ba23684676572045f1f39315d5362078fc06ada1a95a2b3a03fb3eebaf5c74e2bbb56fa86401d260784308b5a3e6056cae1a5d1554

  • memory/2220-0-0x0000000074301000-0x0000000074302000-memory.dmp
    Filesize

    4KB

  • memory/2220-1-0x0000000074300000-0x00000000748AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2220-2-0x0000000074300000-0x00000000748AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2220-13-0x0000000074300000-0x00000000748AB000-memory.dmp
    Filesize

    5.7MB

  • memory/2792-14-0x00000000003F0000-0x00000000003F1000-memory.dmp
    Filesize

    4KB

  • memory/2792-24-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-32-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-30-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-31-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-29-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-33-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-34-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-35-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-36-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-37-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-38-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-39-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-40-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/2920-41-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB