Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 05:43

General

  • Target

    10e976814722aec669c98ca54c27d9d6_JaffaCakes118.exe

  • Size

    784KB

  • MD5

    10e976814722aec669c98ca54c27d9d6

  • SHA1

    53b0754b59e6d0ef4ed50b838090b349ce9440ab

  • SHA256

    90609bc1ea530df6692c767ed364797cc03c1348fabc0b5ea244f8764c41b6f3

  • SHA512

    781da39c6d06da1aa2eb5ca5ba1c84bbeb09c5d5fea5079a5d70a9dda6a70ac5fe5cb75e865173d2b59c5b2ea73b19713e137c0436fc1ae8a5050856bbc6ad24

  • SSDEEP

    12288:cv0ZErCKH3dntrH3C4A1hRhEohueFaEPdE3CYFBFM4UEHdj8PugNDAnjX2D+QP:OH3dtH+LRhbhueFbVWfM+8PZDRqm

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10e976814722aec669c98ca54c27d9d6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\10e976814722aec669c98ca54c27d9d6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Users\Admin\AppData\Local\Temp\10e976814722aec669c98ca54c27d9d6_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\10e976814722aec669c98ca54c27d9d6_JaffaCakes118.exe"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\10e976814722aec669c98ca54c27d9d6_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\10e976814722aec669c98ca54c27d9d6_JaffaCakes118.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Checks BIOS information in registry
        • Checks computer location settings
        • Adds Run key to start application
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\SysWOW64\explorer.exe
          "C:\Windows\SysWOW64\explorer.exe"
          4⤵
            PID:884
          • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3132
            • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2156
              • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe"
                6⤵
                • Modifies security service
                • Windows security bypass
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Windows security modification
                • Checks processor information in registry
                • Enumerates system info in registry
                • Suspicious use of AdjustPrivilegeToken
                • System policy modification
                PID:2624

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Privilege Escalation

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Winlogon Helper DLL

    1
    T1547.004

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Modify Registry

    6
    T1112

    Impair Defenses

    2
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Discovery

    Query Registry

    4
    T1012

    System Information Discovery

    5
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\svchost.exe
      Filesize

      784KB

      MD5

      10e976814722aec669c98ca54c27d9d6

      SHA1

      53b0754b59e6d0ef4ed50b838090b349ce9440ab

      SHA256

      90609bc1ea530df6692c767ed364797cc03c1348fabc0b5ea244f8764c41b6f3

      SHA512

      781da39c6d06da1aa2eb5ca5ba1c84bbeb09c5d5fea5079a5d70a9dda6a70ac5fe5cb75e865173d2b59c5b2ea73b19713e137c0436fc1ae8a5050856bbc6ad24

    • memory/1768-15-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/1768-75-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/1768-7-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/1768-8-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/1768-10-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/1768-13-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/1768-14-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2156-93-0x0000000000400000-0x00000000004AB000-memory.dmp
      Filesize

      684KB

    • memory/2156-84-0x0000000000400000-0x00000000004AB000-memory.dmp
      Filesize

      684KB

    • memory/2624-103-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-105-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-99-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-101-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-100-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-94-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-95-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-96-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-97-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-98-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-89-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-109-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-91-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-102-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-108-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-104-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-107-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2624-106-0x0000000000400000-0x00000000004B0000-memory.dmp
      Filesize

      704KB

    • memory/2804-4-0x0000000000400000-0x00000000004AB000-memory.dmp
      Filesize

      684KB

    • memory/2804-12-0x0000000000400000-0x00000000004AB000-memory.dmp
      Filesize

      684KB

    • memory/2804-2-0x0000000000400000-0x00000000004AB000-memory.dmp
      Filesize

      684KB