Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-04-2024 16:53

General

  • Target

    ffbd76b0e495188604e247095f09c98d_JaffaCakes118.exe

  • Size

    756KB

  • MD5

    ffbd76b0e495188604e247095f09c98d

  • SHA1

    f6f9e1443990eb4bc18d520ae419abc4304fcd33

  • SHA256

    d678659ae27cccb968254b6697cf4f2dc2da9f789a6cc1a7d9b8e0ff8beadd1c

  • SHA512

    7fd0b3c9685180c3a3daf28d930591607ee4ab949aee296ea8311f490102bc8c7f67a7586e1adf0bb44ce5a778dafbbca62fd031a231917b2cb6fbeeca85e2b9

  • SSDEEP

    12288:F9AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqnKW:jAQ6Zx9cxTmOrucTIEFSpOGl

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ffbd76b0e495188604e247095f09c98d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ffbd76b0e495188604e247095f09c98d_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2468
    • C:\Windows\SysWOW64\notepad.exe
      notepad
      2⤵
      • Adds Run key to start application
      PID:2172
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\SysWOW64\explorer.exe"
      2⤵
      • Modifies security service
      • Windows security bypass
      • Checks BIOS information in registry
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2740

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Modify Registry

4
T1112

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Discovery

Query Registry

3
T1012

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-2-0x0000000000080000-0x0000000000081000-memory.dmp
    Filesize

    4KB

  • memory/2172-34-0x00000000007A0000-0x00000000007A1000-memory.dmp
    Filesize

    4KB

  • memory/2468-42-0x0000000013140000-0x000000001320F000-memory.dmp
    Filesize

    828KB

  • memory/2468-0-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/2740-37-0x0000000013140000-0x000000001320F000-memory.dmp
    Filesize

    828KB

  • memory/2740-41-0x0000000013140000-0x000000001320F000-memory.dmp
    Filesize

    828KB

  • memory/2740-39-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2740-44-0x0000000013140000-0x000000001320F000-memory.dmp
    Filesize

    828KB

  • memory/2740-43-0x0000000013140000-0x000000001320F000-memory.dmp
    Filesize

    828KB

  • memory/2740-45-0x0000000013140000-0x000000001320F000-memory.dmp
    Filesize

    828KB

  • memory/2740-46-0x0000000000420000-0x0000000000421000-memory.dmp
    Filesize

    4KB

  • memory/2740-47-0x0000000013140000-0x000000001320F000-memory.dmp
    Filesize

    828KB

  • memory/2740-48-0x0000000013140000-0x000000001320F000-memory.dmp
    Filesize

    828KB

  • memory/2740-49-0x0000000013140000-0x000000001320F000-memory.dmp
    Filesize

    828KB

  • memory/2740-50-0x0000000013140000-0x000000001320F000-memory.dmp
    Filesize

    828KB