Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 11:12
Static task
static1
Behavioral task
behavioral1
Sample
79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
79575764ecacaf8e91677fd21bd7b7f4
-
SHA1
4222470d724237d30f5b4dc0321eff96bf987440
-
SHA256
b16cecf93f1740fe9bb268d4ae730f55243479993efe7b5f9add81026ac04c11
-
SHA512
e9eae65e0198115b9138db083dcebf138c00f1b48710f8ec93f65ff69eb07960acaa1918ff76979e447ec0d22abe56240e14fa0bef34992cb640fff75fbf7fc5
-
SSDEEP
24576:7W/myG7H1QVtKDYb++V19Hfjq+dSg7Zmn4pkE3KWTrXYZcD942h:KtKDYbxVrPdz4nY3XYOD9Dh
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
svhost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate svhost.exe -
Drops startup file 2 IoCs
Processes:
cmd.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundll32 .exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\rundll32 .exe cmd.exe -
Executes dropped EXE 2 IoCs
Processes:
svhost.exesvhost.exepid Process 2708 svhost.exe 2804 svhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\rundll32 = "C:\\Users\\Admin\\AppData\\Roaming\\rundll32 .exe" 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exedescription pid Process procid_target PID 1728 set thread context of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.execmd.exewscript.exesvhost.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svhost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svhost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svhost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svhost.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
svhost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier svhost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exepid Process 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exesvhost.exedescription pid Process Token: SeDebugPrivilege 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2708 svhost.exe Token: SeSecurityPrivilege 2708 svhost.exe Token: SeTakeOwnershipPrivilege 2708 svhost.exe Token: SeLoadDriverPrivilege 2708 svhost.exe Token: SeSystemProfilePrivilege 2708 svhost.exe Token: SeSystemtimePrivilege 2708 svhost.exe Token: SeProfSingleProcessPrivilege 2708 svhost.exe Token: SeIncBasePriorityPrivilege 2708 svhost.exe Token: SeCreatePagefilePrivilege 2708 svhost.exe Token: SeBackupPrivilege 2708 svhost.exe Token: SeRestorePrivilege 2708 svhost.exe Token: SeShutdownPrivilege 2708 svhost.exe Token: SeDebugPrivilege 2708 svhost.exe Token: SeSystemEnvironmentPrivilege 2708 svhost.exe Token: SeChangeNotifyPrivilege 2708 svhost.exe Token: SeRemoteShutdownPrivilege 2708 svhost.exe Token: SeUndockPrivilege 2708 svhost.exe Token: SeManageVolumePrivilege 2708 svhost.exe Token: SeImpersonatePrivilege 2708 svhost.exe Token: SeCreateGlobalPrivilege 2708 svhost.exe Token: 33 2708 svhost.exe Token: 34 2708 svhost.exe Token: 35 2708 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svhost.exepid Process 2708 svhost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.execmd.exewscript.exedescription pid Process procid_target PID 1728 wrote to memory of 696 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 31 PID 1728 wrote to memory of 696 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 31 PID 1728 wrote to memory of 696 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 31 PID 1728 wrote to memory of 696 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 31 PID 696 wrote to memory of 1972 696 cmd.exe 33 PID 696 wrote to memory of 1972 696 cmd.exe 33 PID 696 wrote to memory of 1972 696 cmd.exe 33 PID 696 wrote to memory of 1972 696 cmd.exe 33 PID 1728 wrote to memory of 2804 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 34 PID 1728 wrote to memory of 2804 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 34 PID 1728 wrote to memory of 2804 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 34 PID 1728 wrote to memory of 2804 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 34 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1728 wrote to memory of 2708 1728 79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe 35 PID 1972 wrote to memory of 2916 1972 wscript.exe 36 PID 1972 wrote to memory of 2916 1972 wscript.exe 36 PID 1972 wrote to memory of 2916 1972 wscript.exe 36 PID 1972 wrote to memory of 2916 1972 wscript.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\79575764ecacaf8e91677fd21bd7b7f4_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Roaming\\java.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\wscript.exewscript.exe "C:\Users\Admin\AppData\Roaming\invs.vbs" "C:\Users\Admin\AppData\Roaming\java2.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\java2.bat" "4⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
-
\??\c:\svhost.exec:\svhost.exe2⤵
- Executes dropped EXE
PID:2804
-
-
\??\c:\svhost.exec:\svhost.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78B
MD5c578d9653b22800c3eb6b6a51219bbb8
SHA1a97aa251901bbe179a48dbc7a0c1872e163b1f2d
SHA25620a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2
SHA5123ae6dc8f02d1a78e1235a0782b632972da5a74ab32287cc41aa672d4fa4a9d34bb5fc50eba07b6915f2e61c402927cd5f6feeb7f7602afa2f64e91efb3b7fc4d
-
Filesize
53B
MD51896de26a454df8628034ca3e0649905
SHA176b98d95a85d043539706b89194c46cf14464abe
SHA256d85e713743c7e622166fb0f79478de5eabd53d3fe92bd2011ab441bc85ef2208
SHA512ef69dacd7e717dff05f8a70c5b9a94011f2df3201cc41d5f8cc030f350b069dc090c5b0d3d0bd19098a187977a82d570e1ee153849f609a65889ba789da953d2
-
Filesize
160B
MD5e8170b6565dfb34d114cfa398ba77296
SHA19079335b0ec9a509b7344cb98713fc0b52afa36e
SHA25676ff7c88cc815c8acd61f835033baf5b92eee085e7316c7230f7c363d1e1974b
SHA5121b473fe0a68642ff1741f4619f819b040f8d54696d40e74dd9ad692b56729e455bbe54cb76b382bb1fce5e1eae97dd8c99aeb762915f7147bba59d0ba60d004d
-
Filesize
1.4MB
MD579575764ecacaf8e91677fd21bd7b7f4
SHA14222470d724237d30f5b4dc0321eff96bf987440
SHA256b16cecf93f1740fe9bb268d4ae730f55243479993efe7b5f9add81026ac04c11
SHA512e9eae65e0198115b9138db083dcebf138c00f1b48710f8ec93f65ff69eb07960acaa1918ff76979e447ec0d22abe56240e14fa0bef34992cb640fff75fbf7fc5
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98