Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-10-2024 03:00

General

  • Target

    720b2ea1f1308f4b0ab7b33446676d92_JaffaCakes118.exe

  • Size

    664KB

  • MD5

    720b2ea1f1308f4b0ab7b33446676d92

  • SHA1

    913ac9f923bd779a5ece2cea874ff1dbd3288b20

  • SHA256

    e201e787e648b66f2871d699d3585b6c32eaa75c1c060d8abf2424d7afe51bc4

  • SHA512

    c1d217f9d5023f7f03b0456cb51bc979a0bc4b271691ff127752c7aa7c7378eebd5c46dd1cb34e65ad02880f073447255eea4d0d3c2a911d837cb5b592dea8ae

  • SSDEEP

    12288:iaGmHwYguLpRHjSJsizHMwSN01alIdliry0Lk9d2QjVOh3FwF+xfdGr8e21I9rHP:X9Glzuqtd2Q8GM5s

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\720b2ea1f1308f4b0ab7b33446676d92_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\720b2ea1f1308f4b0ab7b33446676d92_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Users\Admin\AppData\Local\Temp\675.exe
      C:\Users\Admin\AppData\Local\Temp\675.exe
      2⤵
      • Modifies WinLogon for persistence
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\notepad.exe
        notepad
        3⤵
        • Adds Run key to start application
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        PID:2988
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Checks BIOS information in registry
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\SysWOW64\notepad.exe
          C:\Windows\SysWOW64\notepad.exe
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\675.exe

    Filesize

    242KB

    MD5

    6f82ee84d007f171aa80e61162295527

    SHA1

    9d57fbf65a7102e704eedef24caead19ab6c03e6

    SHA256

    19afbe7b02398c44333e71b738a693e80e5062816a82003ecc28b581a13dbe9f

    SHA512

    5257884ac7be77f7c8eae05a0e4a88583751688770ff38701456e2eb6b05fe1bdb4063e2ab5e4d63075dd0ce833ae6c786f1fe207f2428342968addc9084a9f0

  • memory/2488-10-0x00000000002F0000-0x00000000002F1000-memory.dmp

    Filesize

    4KB

  • memory/2488-47-0x0000000013140000-0x00000000131FD000-memory.dmp

    Filesize

    756KB

  • memory/2488-9-0x0000000013140000-0x00000000131FD000-memory.dmp

    Filesize

    756KB

  • memory/2528-39-0x000007FEF5210000-0x000007FEF5BAD000-memory.dmp

    Filesize

    9.6MB

  • memory/2528-8-0x000007FEF5210000-0x000007FEF5BAD000-memory.dmp

    Filesize

    9.6MB

  • memory/2528-0-0x000007FEF54CE000-0x000007FEF54CF000-memory.dmp

    Filesize

    4KB

  • memory/2528-7-0x000007FEF5210000-0x000007FEF5BAD000-memory.dmp

    Filesize

    9.6MB

  • memory/2772-41-0x0000000013140000-0x00000000131FD000-memory.dmp

    Filesize

    756KB

  • memory/2772-45-0x0000000013140000-0x00000000131FD000-memory.dmp

    Filesize

    756KB

  • memory/2772-43-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2772-48-0x0000000013140000-0x00000000131FD000-memory.dmp

    Filesize

    756KB

  • memory/2772-49-0x0000000013140000-0x00000000131FD000-memory.dmp

    Filesize

    756KB

  • memory/2772-50-0x0000000013140000-0x00000000131FD000-memory.dmp

    Filesize

    756KB

  • memory/2772-93-0x0000000013140000-0x00000000131FD000-memory.dmp

    Filesize

    756KB

  • memory/2988-36-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/2988-13-0x0000000000080000-0x0000000000081000-memory.dmp

    Filesize

    4KB