Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 11:02
Behavioral task
behavioral1
Sample
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe
-
Size
264KB
-
MD5
794ce9961d461517686b4994f951d2fb
-
SHA1
2982705985cdac1ae6ae377fb94e44da24a29b22
-
SHA256
c9ba7c36815298c744bb3297ed7d219ecfc2d6170f5fcdd892cc82e9b5417445
-
SHA512
9f9d8114dde733cf5e96828ccec7d65d51128304481207ab5559ab63edbbaa72575eac5bfa3dc12bc1455705ce9672bb2bd54b4b892d51624974a4f7ba42bc76
-
SSDEEP
6144:ie4CFfifD2gVKVTQQ249HZ52KTh9XKOCgLJacj5/AZtRsf:zXgr8VMQDT52WXKq9fj5/AZjk
Malware Config
Signatures
-
Darkcomet family
-
Processes:
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe -
Processes:
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral1/memory/2292-0-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2292-2-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2292-5-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2292-7-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2292-9-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2292-11-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2292-13-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2292-15-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral1/memory/2292-16-0x0000000000400000-0x00000000004C5000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeSecurityPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeSystemtimePrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeBackupPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeRestorePrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeShutdownPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeDebugPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeUndockPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeManageVolumePrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeImpersonatePrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: 33 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: 34 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe Token: 35 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exepid Process 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
794ce9961d461517686b4994f951d2fb_JaffaCakes118.exedescription pid Process procid_target PID 2292 wrote to memory of 2340 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe 31 PID 2292 wrote to memory of 2340 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe 31 PID 2292 wrote to memory of 2340 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe 31 PID 2292 wrote to memory of 2340 2292 794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\794ce9961d461517686b4994f951d2fb_JaffaCakes118.exe"1⤵
- Windows security bypass
- Checks BIOS information in registry
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵PID:2340
-