Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 13:06

General

  • Target

    f5d6fabdf2ce47f0f48b805a755aa3ce_JaffaCakes118.exe

  • Size

    787KB

  • MD5

    f5d6fabdf2ce47f0f48b805a755aa3ce

  • SHA1

    7bd3331a8767d521834f1cec7336b3e3737f2b51

  • SHA256

    34c4ff065e80c5e17cf4e0f4480f2fb6b5afc4f415b58e71fcae806d07d5bdc8

  • SHA512

    d86447379bada627104f51c6e2b094c9c4a083851084e456c11297c6328870c659cdf8c8b57b4872f218c4a8b1a18b7a1f5a3d8eecf4988f3f43bfbaf5c95c66

  • SSDEEP

    24576:kICfeW5asHSJ+NGbwzv5ekgIr6Y5icriYi4/:rCfeW5asyYqyv9gImFYia

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5d6fabdf2ce47f0f48b805a755aa3ce_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f5d6fabdf2ce47f0f48b805a755aa3ce_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Users\Admin\AppData\Local\Temp\f5d6fabdf2ce47f0f48b805a755aa3ce_JaffaCakes118.exe
      2⤵
      • Modifies firewall policy service
      • Modifies security service
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Checks BIOS information in registry
      • Windows security modification
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:4264

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Defense Evasion

Modify Registry

5
T1112

Impair Defenses

2
T1562

Disable or Modify Tools

2
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2492-4-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/2492-0-0x0000000000400000-0x0000000000417000-memory.dmp
    Filesize

    92KB

  • memory/4264-14-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-8-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-16-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-7-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-17-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-9-0x0000000002740000-0x0000000002741000-memory.dmp
    Filesize

    4KB

  • memory/4264-10-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-18-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-12-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-13-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-3-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-15-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-6-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-5-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-11-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-19-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-20-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-21-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-22-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-23-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-24-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-25-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-26-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-27-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB

  • memory/4264-28-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB