Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 07:49

General

  • Target

    f30715126b5c27f3f4ac6152c13e55a7_JaffaCakes118.exe

  • Size

    333KB

  • MD5

    f30715126b5c27f3f4ac6152c13e55a7

  • SHA1

    4885bfc1ca02b739027e092bc5b1d83ea43590fc

  • SHA256

    ba05f15f416a924ad9c2d6a07624e1c79955de3ed89b929d4f285d325a52950a

  • SHA512

    8d6edf247449e1748ecb8353018a4ad788c1a74caaaf32324af1271ce421e77aa580c315f3f7c235c596e6a32da714e08427ce494e76998e1b3fa10f31d1367c

  • SSDEEP

    6144:k4KXklFaM3Y2NOoZmaTt7Lbt4eJMJOq1SQ3NIFGcp9tLJboTMBpdsGK/ttx:RKXfamaRn54eJMU0dIFP/7sTemGm

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f30715126b5c27f3f4ac6152c13e55a7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f30715126b5c27f3f4ac6152c13e55a7_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Users\Admin\AppData\Local\Temp\f30715126b5c27f3f4ac6152c13e55a7_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f30715126b5c27f3f4ac6152c13e55a7_JaffaCakes118.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Users\Admin\AppData\Local\Temp\f30715126b5c27f3f4ac6152c13e55a7_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\f30715126b5c27f3f4ac6152c13e55a7_JaffaCakes118.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\f30715126b5c27f3f4ac6152c13e55a7_JaffaCakes118.exe" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp\f30715126b5c27f3f4ac6152c13e55a7_JaffaCakes118.exe" +s +h
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:384
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2812
          • C:\Windows\SysWOW64\attrib.exe
            attrib "C:\Users\Admin\AppData\Local\Temp" +s +h
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:2568
        • C:\driver\webloader.exe
          "C:\driver\webloader.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2448
          • C:\driver\webloader.exe
            "C:\driver\webloader.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2640
            • C:\driver\webloader.exe
              "C:\driver\webloader.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2780
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k ping 127.0.0.1 -n 5 > NUL&del "C:\Users\Admin\AppData\Local\Temp\f30715126b5c27f3f4ac6152c13e55a7_JaffaCakes118.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2180
          • C:\Windows\SysWOW64\PING.EXE
            ping 127.0.0.1 -n 5
            5⤵
            • Runs ping.exe
            PID:272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\driver\webloader.exe

    Filesize

    333KB

    MD5

    f30715126b5c27f3f4ac6152c13e55a7

    SHA1

    4885bfc1ca02b739027e092bc5b1d83ea43590fc

    SHA256

    ba05f15f416a924ad9c2d6a07624e1c79955de3ed89b929d4f285d325a52950a

    SHA512

    8d6edf247449e1748ecb8353018a4ad788c1a74caaaf32324af1271ce421e77aa580c315f3f7c235c596e6a32da714e08427ce494e76998e1b3fa10f31d1367c

  • \Users\Admin\AppData\Local\Temp\vAjboefhf3reil643aua.tmp

    Filesize

    3KB

    MD5

    95f62965058baacadb83c2da94ca47de

    SHA1

    b3115c8b56105e1eae02fda8b3536b3bf38436ca

    SHA256

    d76b2bde3f59d34dbf1bba5917bfd17470703801b17984ad90b6cebcf914deb9

    SHA512

    9fbd110938f1c0a97b1f2742c8233e28a7e2802477f9222d3e0db95c1959ed3a1183b57ca1c92f006e6dbdf3ab03297cba0c6e06e2e2778a6dfa1e4ac2d7cb77

  • memory/2212-3-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2212-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2212-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2212-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2212-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2212-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2212-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2212-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2212-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2596-31-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2596-19-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2596-27-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2596-28-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2596-29-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2596-21-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2596-30-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2596-32-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2596-33-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2596-23-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2596-43-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2780-79-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2780-81-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2780-82-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2780-83-0x0000000000280000-0x0000000000281000-memory.dmp

    Filesize

    4KB

  • memory/2780-84-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2780-87-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2780-86-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2780-85-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2780-92-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB

  • memory/2780-94-0x0000000000400000-0x00000000004B8000-memory.dmp

    Filesize

    736KB