Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 01:39

General

  • Target

    f99a217bed4ac0f4f0e6a4847793ac16_JaffaCakes118.exe

  • Size

    595KB

  • MD5

    f99a217bed4ac0f4f0e6a4847793ac16

  • SHA1

    7dba26d2354716018a24dc9a7c52384e13010441

  • SHA256

    9523ea87951cf7dd0807aae1e82a3b18c1c5646e52c3f14aed07a2618911c505

  • SHA512

    1a467a4fb9d99e8a1f2304922dc78e94879c93e5b73250220f74c02bd7f9667980f013ad792385a5bab6cac159bf83bcec7c5fadc9f34d0c2056442837f6307b

  • SSDEEP

    12288:6evmuaHs5RKWuKqMIuiQVWwjXC0rBk/aKidF7A7ePhsoS:6e+7opuKqWBXC09GfcJAqJ

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f99a217bed4ac0f4f0e6a4847793ac16_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f99a217bed4ac0f4f0e6a4847793ac16_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\892D.tmp\NemesisProjek.bat" "
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Windows\SysWOW64\reg.exe
        REG ADD "HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run" /f /v "$peer" /t "REG_SZ" /d "C:\Windows\TheBat.bat"
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:2824
      • C:\Windows\SysWOW64\label.exe
        Label NemesisProjek
        3⤵
        • System Location Discovery: System Language Discovery
        • Enumerates system info in registry
        PID:2828
      • C:\Windows\SysWOW64\net.exe
        net user "Admin" "swordfish"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 user "Admin" "swordfish"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3004
      • C:\Windows\SysWOW64\rundll32.exe
        RUNDLL32.EXE USER32.DLL,SwapMouseButton
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2752
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2668
      • C:\Windows\SysWOW64\reg.exe
        reg delete "HKEY_LOCAL_MACHINE\system\CurrentControlSet\Services\Mouclass"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\892D.tmp\NemesisProjek.bat

    Filesize

    6KB

    MD5

    fc129792a8e512e6d1565af6a825a376

    SHA1

    e731c89647db7d16d1ec14bcd8aa3419a40b6dbe

    SHA256

    eb9ebbb4f6ec3a398718c513b931fb535cb954ee6a2e407d156e8b82b56e2b76

    SHA512

    9c0409b88c9ae7d48b0aec14eca931c0f75dfffa26a7850a66dd8e3163cfe7a0d193536813dd7c15e59ec220502a188e3277acb5630c222d8f8fd6b8771625fc

  • memory/2088-0-0x0000000000400000-0x0000000000536000-memory.dmp

    Filesize

    1.2MB

  • memory/2088-57-0x0000000000400000-0x0000000000536000-memory.dmp

    Filesize

    1.2MB