Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-06-2024 02:26

General

  • Target

    00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe

  • Size

    293KB

  • MD5

    00dd887d9830825f2e8d390337ea0c9e

  • SHA1

    25f55e844050f438055b7f4ea7bbc50dc6879c88

  • SHA256

    0a4dca1f1c91d9f1dffcdc7b5b0ffe532015c6a428abac554830ed07e605f950

  • SHA512

    24e3bba9fca9978c5d4c210b3f7145607f376254eb79901dd7dcc346d9e8f5ece34257c866b5ea6ca6fda340ec411fd2f5243206349f67b35d4000e1236174bf

  • SSDEEP

    6144:IJVEe3bRD1y3VMRO6+VvDORMfS2PG2KEG6fzjVYp3DI:IJVL3bRDGVMRatOR6PLpvVYpc

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 52 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\00dd887d9830825f2e8d390337ea0c9e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3212
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
        3⤵
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Windows\SysWOW64\notepad.exe
          C:\Windows\SysWOW64\notepad.exe
          4⤵
            PID:3320
        • C:\Users\Admin\AppData\Local\Temp\System\adiadg.exe
          "C:\Users\Admin\AppData\Local\Temp\System\adiadg.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3956
          • C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe
            "C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3024
            • C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe
              C:\Users\Admin\AppData\Local\Temp\System\wmiapsvrd.exe
              5⤵
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Checks processor information in registry
              • Enumerates system info in registry
              • Suspicious use of AdjustPrivilegeToken
              PID:1212

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt

      Filesize

      84B

      MD5

      ccf1a9f626b64c5a1ca752c7e28646ab

      SHA1

      a8712ec9cc3f5a8038b15f7416efdd9ab1f9e7de

      SHA256

      54b2f28d8a5af9f21041ba4be70078e7a42f42ff430e384de551d437675fdb02

      SHA512

      3cb4850a186679892734bf52eaaf2ca993277049bf8e5c632ed3a372727b99fb3d25c133d2f7433896dc4187f2b80fe0c05d95276a07fa21445669769c84b729

    • C:\Users\Admin\AppData\Local\Temp\System\adiadg.exe

      Filesize

      19KB

      MD5

      7557176df708545d6e3bcfe8163b9fac

      SHA1

      b0611f219736022ded02c0281a40874568c64ebe

      SHA256

      179b309599d34b6fe68022867e145682eabe751cd0df6930b1ca79e3e48d549e

      SHA512

      0c405f76c0b2795956e87aff4e4ed5d6addea872cf87098ca8ed892da9cf03e27932f1b3765e191c5b87b6970159dd6dc1498ee02533a454fd3b6faf889b5857

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe

      Filesize

      293KB

      MD5

      00dd887d9830825f2e8d390337ea0c9e

      SHA1

      25f55e844050f438055b7f4ea7bbc50dc6879c88

      SHA256

      0a4dca1f1c91d9f1dffcdc7b5b0ffe532015c6a428abac554830ed07e605f950

      SHA512

      24e3bba9fca9978c5d4c210b3f7145607f376254eb79901dd7dcc346d9e8f5ece34257c866b5ea6ca6fda340ec411fd2f5243206349f67b35d4000e1236174bf

    • memory/832-24-0x0000000013140000-0x00000000131FB000-memory.dmp

      Filesize

      748KB

    • memory/832-27-0x0000000002C60000-0x0000000002C61000-memory.dmp

      Filesize

      4KB

    • memory/832-30-0x0000000013140000-0x00000000131FB000-memory.dmp

      Filesize

      748KB

    • memory/832-29-0x0000000013140000-0x00000000131FB000-memory.dmp

      Filesize

      748KB

    • memory/832-31-0x0000000013140000-0x00000000131FB000-memory.dmp

      Filesize

      748KB

    • memory/832-23-0x0000000013140000-0x00000000131FB000-memory.dmp

      Filesize

      748KB

    • memory/832-21-0x0000000013140000-0x00000000131FB000-memory.dmp

      Filesize

      748KB

    • memory/832-25-0x0000000013140000-0x00000000131FB000-memory.dmp

      Filesize

      748KB

    • memory/832-26-0x0000000013140000-0x00000000131FB000-memory.dmp

      Filesize

      748KB

    • memory/3212-0-0x0000000074D92000-0x0000000074D93000-memory.dmp

      Filesize

      4KB

    • memory/3212-2-0x0000000074D90000-0x0000000075341000-memory.dmp

      Filesize

      5.7MB

    • memory/3212-1-0x0000000074D90000-0x0000000075341000-memory.dmp

      Filesize

      5.7MB

    • memory/3212-13-0x0000000074D90000-0x0000000075341000-memory.dmp

      Filesize

      5.7MB

    • memory/3320-28-0x00000000005A0000-0x00000000005A1000-memory.dmp

      Filesize

      4KB

    • memory/3932-14-0x0000000074D90000-0x0000000075341000-memory.dmp

      Filesize

      5.7MB

    • memory/3932-15-0x0000000074D90000-0x0000000075341000-memory.dmp

      Filesize

      5.7MB

    • memory/3932-51-0x0000000074D90000-0x0000000075341000-memory.dmp

      Filesize

      5.7MB