Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 10:17
Static task
static1
Behavioral task
behavioral1
Sample
4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
4c6946be02f6b107e93211a0d8bad584
-
SHA1
846dd54f489b41643371eb17805a991ae6dbbe01
-
SHA256
53260799d7f6b1d2777208250c4ccfe93af51647a726244be90a0ae99fd6ee9c
-
SHA512
ba67767e9448fae6f8032639fd2a6d6340fef70940ba3891017c1b11f304a5255f57c052a79422596cc07ea4184e64500984c78982a2407a5ce110cedb2ada5b
-
SSDEEP
24576:yDUimI4VelUv3rZeoagbGcuYT/I7w0Z6+TaqjvlVWd7ZQ/H3SQoGc9PL:yDUimyG3rZXGc/gzTaqj9cekD
Malware Config
Extracted
darkcomet
Guest16
doktoor.zapto.org:1004
DC_MUTEX-ADTAR4G
-
gencode
na8uSzpMwLHr
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
Processes:
4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
Processes:
4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Wine 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exedescription pid Process procid_target PID 2964 set thread context of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeSecurityPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeSystemtimePrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeBackupPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeRestorePrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeShutdownPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeDebugPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeUndockPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeManageVolumePrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeImpersonatePrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: 33 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: 34 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe Token: 35 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exepid Process 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 2104 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exedescription pid Process procid_target PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28 PID 2964 wrote to memory of 2104 2964 4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Identifies Wine through registry keys
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Local\Temp\4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4c6946be02f6b107e93211a0d8bad584_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2104
-