Analysis

  • max time kernel
    149s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-10-2024 03:40

General

  • Target

    45a7e70ef28d9d8504c5bd72ba13f3be_JaffaCakes118.exe

  • Size

    264KB

  • MD5

    45a7e70ef28d9d8504c5bd72ba13f3be

  • SHA1

    573a04603fdc55e04307727dd3816f316b894680

  • SHA256

    6a95367b492ae4c76fcba7778a7f5bd6a4161840eb44f7f57ac895e2c73f835b

  • SHA512

    fb4e701a2944d208a2a9904f894450fa7fb66b40cb7e0f19964866768e62f50569acee4e04c2ecbb8008eaeea122ca62d587f6a31f677f3bb48fa34359fda2eb

  • SSDEEP

    6144:sBDPC5+0V/3U5xifUntIIHFteqMTENVYvKMyHhRE4adf3aGfrfiFOl:sp++0V/3ojtsqMTEsvm4DikbiUl

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45a7e70ef28d9d8504c5bd72ba13f3be_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\45a7e70ef28d9d8504c5bd72ba13f3be_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\45a7e70ef28d9d8504c5bd72ba13f3be_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\45a7e70ef28d9d8504c5bd72ba13f3be_JaffaCakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
          PID:2712
        • C:\driver\winupdate.exe
          "C:\driver\winupdate.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2760
          • C:\driver\winupdate.exe
            "C:\driver\winupdate.exe"
            4⤵
            • Modifies firewall policy service
            • Windows security bypass
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Windows security modification
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2744

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1846800975-3917212583-2893086201-1000\88603cb2913a7df3fbd16b5f958e6447_f9da27c9-c625-43c3-9b3a-b1344b01e128

      Filesize

      51B

      MD5

      5fc2ac2a310f49c14d195230b91a8885

      SHA1

      90855cc11136ba31758fe33b5cf9571f9a104879

      SHA256

      374e0e2897a7a82e0e44794cad89df0f3cdd7703886239c1fe06d625efd48092

      SHA512

      ab46554df9174b9fe9beba50a640f67534c3812f64d96a1fb8adfdc136dfe730ca2370825cd45b7f87a544d6a58dd868cb5a3a7f42e2789f6d679dbc0fdd52c3

    • C:\driver\winupdate.exe

      Filesize

      264KB

      MD5

      45a7e70ef28d9d8504c5bd72ba13f3be

      SHA1

      573a04603fdc55e04307727dd3816f316b894680

      SHA256

      6a95367b492ae4c76fcba7778a7f5bd6a4161840eb44f7f57ac895e2c73f835b

      SHA512

      fb4e701a2944d208a2a9904f894450fa7fb66b40cb7e0f19964866768e62f50569acee4e04c2ecbb8008eaeea122ca62d587f6a31f677f3bb48fa34359fda2eb

    • memory/332-16-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-20-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-6-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/332-8-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-15-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-4-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-18-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-17-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-19-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-12-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-21-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-13-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/332-28-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2072-14-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB

    • memory/2744-42-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2744-57-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-45-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-47-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-48-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-49-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-69-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-54-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-53-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-52-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-51-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-55-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-56-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-46-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-58-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-59-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-60-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-61-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-62-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-63-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-64-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-65-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-66-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-67-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2744-68-0x0000000000400000-0x00000000004B5000-memory.dmp

      Filesize

      724KB

    • memory/2760-50-0x0000000000400000-0x0000000000412000-memory.dmp

      Filesize

      72KB