Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 03:30

General

  • Target

    f9ebb626e7cb5645d28d3afdd60f15a0_JaffaCakes118.exe

  • Size

    5.7MB

  • MD5

    f9ebb626e7cb5645d28d3afdd60f15a0

  • SHA1

    fcbb902aba8354d948a6b956a6af8af9bcadb604

  • SHA256

    bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0

  • SHA512

    1fab663d58817042f3de93191b1751e1aa212c7928618a10e13cd5a1a8fa08a299cec2ae9639201033e127cb1e2d0b6ec3c68f6b9a3503d5e9b37ffb01d9c434

  • SSDEEP

    12288:DN/ihOYTMXypyrfSN3guZfR7nGHOKZmPLnvLn73m8L/yrfimxItJGkg7SDuw0YoS:R6hN4XypEfogGTtaLSywpYDvERFR3mnm

Malware Config

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Darkcomet family
  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Drops file in Drivers directory 6 IoCs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9ebb626e7cb5645d28d3afdd60f15a0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9ebb626e7cb5645d28d3afdd60f15a0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Users\Admin\AppData\Local\Temp\f9ebb626e7cb5645d28d3afdd60f15a0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\f9ebb626e7cb5645d28d3afdd60f15a0_JaffaCakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Drops file in Drivers directory
      • Checks BIOS information in registry
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\SysWOW64\explorer.exe"
        3⤵
          PID:2508
        • C:\Windows\SysWOW64\Drivers\sys.exe
          "C:\Windows\system32\Drivers\sys.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Windows\SysWOW64\Drivers\sys.exe
            "C:\Windows\SysWOW64\Drivers\sys.exe"
            4⤵
            • Modifies WinLogon for persistence
            • Drops file in Drivers directory
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Enumerates system info in registry
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2180
            • C:\Windows\SysWOW64\explorer.exe
              "C:\Windows\SysWOW64\explorer.exe"
              5⤵
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2716
              • C:\Windows\SysWOW64\explorer.exe
                "C:\Windows\SysWOW64\explorer.exe"
                6⤵
                • Modifies firewall policy service
                • Checks BIOS information in registry
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Enumerates system info in registry
                • Suspicious use of AdjustPrivilegeToken
                PID:2824

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \Windows\SysWOW64\drivers\sys.exe

      Filesize

      5.7MB

      MD5

      f9ebb626e7cb5645d28d3afdd60f15a0

      SHA1

      fcbb902aba8354d948a6b956a6af8af9bcadb604

      SHA256

      bd71d73f17ee2d2c8e8344a1ee79af3d0d8df501edc46704bfdd9bc674e0e3a0

      SHA512

      1fab663d58817042f3de93191b1751e1aa212c7928618a10e13cd5a1a8fa08a299cec2ae9639201033e127cb1e2d0b6ec3c68f6b9a3503d5e9b37ffb01d9c434

    • memory/1688-2-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/1688-3-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/1688-4-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/1688-5-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/1688-6-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/1688-7-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/1688-9-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/1688-8-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/1688-20-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/2180-29-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/2180-30-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/2180-31-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/2180-40-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/2716-32-0x0000000000400000-0x00000000009AD000-memory.dmp

      Filesize

      5.7MB

    • memory/2716-34-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2716-35-0x0000000000400000-0x00000000009AD000-memory.dmp

      Filesize

      5.7MB

    • memory/2824-44-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/2824-45-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/2824-46-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/2824-48-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/2824-49-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB

    • memory/2824-47-0x0000000000400000-0x00000000004CD000-memory.dmp

      Filesize

      820KB