Analysis

  • max time kernel
    148s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 07:25

General

  • Target

    fc3c1f2a8c9f207ef70331cf74f44c1f_JaffaCakes118.exe

  • Size

    748KB

  • MD5

    fc3c1f2a8c9f207ef70331cf74f44c1f

  • SHA1

    f229051de637644ac71fb954836c63d57262e53d

  • SHA256

    8ddf1a52cec3cb0b6973150d85d1672d5c443e10fa395edb9258fd0fa6bd9838

  • SHA512

    b29c96d126fddd770e07340beb18fe1f4ee1c907a6d39cb3d0e945564ca5f3011f6a2defc1912175cdf20eb0a57f286a9240f3af0107f1617d37c679190f4f4c

  • SSDEEP

    12288:+WQr2RQNI/MbOG3JNP/6hHXfRDHR5YiOAaGa0+eckUz+iFyL:+mWIUbOG37Q3fRgNGa0+IW5Fi

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc3c1f2a8c9f207ef70331cf74f44c1f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fc3c1f2a8c9f207ef70331cf74f44c1f_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\fc3c1f2a8c9f207ef70331cf74f44c1f_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fc3c1f2a8c9f207ef70331cf74f44c1f_JaffaCakes118.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2196
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Checks BIOS information in registry
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-26-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2196-6-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-2-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-8-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-10-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-12-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-14-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-16-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2196-20-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-21-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-22-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-24-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-25-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-34-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2196-4-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2696-64-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/2696-65-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2696-69-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2696-70-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/2696-68-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2696-62-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2696-66-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2696-63-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2696-67-0x0000000000400000-0x00000000004B0000-memory.dmp
    Filesize

    704KB

  • memory/2756-33-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/2756-29-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/2756-61-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/2756-38-0x0000000000400000-0x00000000004C2000-memory.dmp
    Filesize

    776KB

  • memory/2756-31-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB