Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:08

General

  • Target

    1bfdbf456c611c379a667b3900acdc63_JaffaCakes118.exe

  • Size

    2.3MB

  • MD5

    1bfdbf456c611c379a667b3900acdc63

  • SHA1

    6f14e00b5f156d1bfdcbe9c499210d8d0bd053ea

  • SHA256

    47b6a8be6bb6c251fdc1f69df2ce96e102fde2b1377b56fa7f5a6f0a4e57bd54

  • SHA512

    0fd918624872f5c013a86c0651fad086c69f23838464f45efd50c8a885fb680f84d1ba0e31a1f73d296158ab10b1bd0864db002417815ffa6e47e386e4fd537d

  • SSDEEP

    49152:EudbQ1XJ6XOWhNjW2qmaVogliPJmuoqJR0cPB9W5kN7Yjo:xd9XOWK9ygliRPoq1fWmN7Yjo

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bfdbf456c611c379a667b3900acdc63_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1bfdbf456c611c379a667b3900acdc63_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Users\Admin\AppData\Local\Temp\%tmp%.exe
      "C:\Users\Admin\AppData\Local\Temp\%tmp%.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks processor information in registry
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windupdt\winupdate.exe
        "C:\Windupdt\winupdate.exe"
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1956
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4544,i,8660989700097327804,17931739887231169645,262144 --variations-seed-version --mojo-platform-channel-handle=4256 /prefetch:8
    1⤵
      PID:2664

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    4
    T1012

    System Information Discovery

    5
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\%tmp%.exe
      Filesize

      812KB

      MD5

      712e5d085ff3cea9e52a6f5145839952

      SHA1

      0926d754dbf29ca31cbd8dd0aaa29b4e989bef2c

      SHA256

      1450db183a44af494827b61e91c5b3860e711644703ff0c63d9ec0f48c7c93d0

      SHA512

      57d49c3fcd29b1afd23f11ba23684676572045f1f39315d5362078fc06ada1a95a2b3a03fb3eebaf5c74e2bbb56fa86401d260784308b5a3e6056cae1a5d1554

    • memory/1956-59-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-58-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-53-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-54-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-62-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-61-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-51-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-52-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-60-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-63-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-56-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-55-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/1956-57-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/2708-2-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/2708-0-0x0000000074E42000-0x0000000074E43000-memory.dmp
      Filesize

      4KB

    • memory/2708-1-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/2708-14-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3708-50-0x0000000000400000-0x00000000004D9000-memory.dmp
      Filesize

      868KB

    • memory/3708-15-0x00000000022C0000-0x00000000022C1000-memory.dmp
      Filesize

      4KB