Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 13:06
Static task
static1
Behavioral task
behavioral1
Sample
79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe
-
Size
360KB
-
MD5
79c5a1ce288b7d4f1d447a71379ffdab
-
SHA1
08976e4bbfdec9f56786ec0c595e28620c2b6535
-
SHA256
1ca8c6ba04c023def63561ffbccd715066c13b15cdb9d7fce7ce6ac016c57ce0
-
SHA512
4b6b40a4e6f81e92db2c234350492ead9f077b937f74031f148301e27a5b9130c95e1b891066d4320d105ba6a1e030f4b475cb6a3057d1ef03c8c3b12d1a9254
-
SSDEEP
6144:uqrJt/vTpwbGgq7Sherr7nVHQr41qEkaAB1Gsv5pe5t+R3IIhIIW:uEJtT2ag1errrV6CHkdnFIIhII
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
tmpD6E7.tmp.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate tmpD6E7.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
tmpD6E7.tmp.exepid Process 2400 tmpD6E7.tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
tmpD6E7.tmp.exedescription pid Process procid_target PID 2400 set thread context of 4776 2400 tmpD6E7.tmp.exe 88 -
Processes:
resource yara_rule behavioral2/files/0x0007000000023cae-8.dat upx behavioral2/memory/2400-12-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/4776-16-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/4776-20-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/2400-22-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/4776-24-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/4776-25-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/4776-23-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/4776-19-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/4776-18-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/4776-17-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/4776-26-0x0000000013140000-0x00000000131FB000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
tmpD6E7.tmp.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpD6E7.tmp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
tmpD6E7.tmp.exeexplorer.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 tmpD6E7.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString tmpD6E7.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier tmpD6E7.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier tmpD6E7.tmp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
tmpD6E7.tmp.exeexplorer.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier tmpD6E7.tmp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
Processes:
79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exetmpD6E7.tmp.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 1056 79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2400 tmpD6E7.tmp.exe Token: SeSecurityPrivilege 2400 tmpD6E7.tmp.exe Token: SeTakeOwnershipPrivilege 2400 tmpD6E7.tmp.exe Token: SeLoadDriverPrivilege 2400 tmpD6E7.tmp.exe Token: SeSystemProfilePrivilege 2400 tmpD6E7.tmp.exe Token: SeSystemtimePrivilege 2400 tmpD6E7.tmp.exe Token: SeProfSingleProcessPrivilege 2400 tmpD6E7.tmp.exe Token: SeIncBasePriorityPrivilege 2400 tmpD6E7.tmp.exe Token: SeCreatePagefilePrivilege 2400 tmpD6E7.tmp.exe Token: SeBackupPrivilege 2400 tmpD6E7.tmp.exe Token: SeRestorePrivilege 2400 tmpD6E7.tmp.exe Token: SeShutdownPrivilege 2400 tmpD6E7.tmp.exe Token: SeDebugPrivilege 2400 tmpD6E7.tmp.exe Token: SeSystemEnvironmentPrivilege 2400 tmpD6E7.tmp.exe Token: SeChangeNotifyPrivilege 2400 tmpD6E7.tmp.exe Token: SeRemoteShutdownPrivilege 2400 tmpD6E7.tmp.exe Token: SeUndockPrivilege 2400 tmpD6E7.tmp.exe Token: SeManageVolumePrivilege 2400 tmpD6E7.tmp.exe Token: SeImpersonatePrivilege 2400 tmpD6E7.tmp.exe Token: SeCreateGlobalPrivilege 2400 tmpD6E7.tmp.exe Token: 33 2400 tmpD6E7.tmp.exe Token: 34 2400 tmpD6E7.tmp.exe Token: 35 2400 tmpD6E7.tmp.exe Token: 36 2400 tmpD6E7.tmp.exe Token: SeIncreaseQuotaPrivilege 4776 explorer.exe Token: SeSecurityPrivilege 4776 explorer.exe Token: SeTakeOwnershipPrivilege 4776 explorer.exe Token: SeLoadDriverPrivilege 4776 explorer.exe Token: SeSystemProfilePrivilege 4776 explorer.exe Token: SeSystemtimePrivilege 4776 explorer.exe Token: SeProfSingleProcessPrivilege 4776 explorer.exe Token: SeIncBasePriorityPrivilege 4776 explorer.exe Token: SeCreatePagefilePrivilege 4776 explorer.exe Token: SeBackupPrivilege 4776 explorer.exe Token: SeRestorePrivilege 4776 explorer.exe Token: SeShutdownPrivilege 4776 explorer.exe Token: SeDebugPrivilege 4776 explorer.exe Token: SeSystemEnvironmentPrivilege 4776 explorer.exe Token: SeChangeNotifyPrivilege 4776 explorer.exe Token: SeRemoteShutdownPrivilege 4776 explorer.exe Token: SeUndockPrivilege 4776 explorer.exe Token: SeManageVolumePrivilege 4776 explorer.exe Token: SeImpersonatePrivilege 4776 explorer.exe Token: SeCreateGlobalPrivilege 4776 explorer.exe Token: 33 4776 explorer.exe Token: 34 4776 explorer.exe Token: 35 4776 explorer.exe Token: 36 4776 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid Process 4776 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exetmpD6E7.tmp.exedescription pid Process procid_target PID 1056 wrote to memory of 2400 1056 79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe 86 PID 1056 wrote to memory of 2400 1056 79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe 86 PID 1056 wrote to memory of 2400 1056 79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe 86 PID 2400 wrote to memory of 4776 2400 tmpD6E7.tmp.exe 88 PID 2400 wrote to memory of 4776 2400 tmpD6E7.tmp.exe 88 PID 2400 wrote to memory of 4776 2400 tmpD6E7.tmp.exe 88 PID 2400 wrote to memory of 4776 2400 tmpD6E7.tmp.exe 88 PID 2400 wrote to memory of 4776 2400 tmpD6E7.tmp.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\79c5a1ce288b7d4f1d447a71379ffdab_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\tmpD6E7.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpD6E7.tmp.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4776
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241KB
MD5ee8da8c3c6aa0edfadd9c89ea98256de
SHA1a7dec71ac25def139d7119354915bafae0fd2e9d
SHA256cb72b4ebc433e467b777dd2407cb008715d3db5dee76b4524f5adca8e1fcc8b9
SHA5122e6732a12f2e32f8eb75b5062d4186235fff5e36756d8d7e31182f0ebd3fc01e75b87cec86917336ec557d16416c9ea9d0957411b32fd0e5514a67dc1fe71f01