Analysis
-
max time kernel
149s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 17:43
Static task
static1
Behavioral task
behavioral1
Sample
801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe
-
Size
288KB
-
MD5
801ea3746271ec419dd24468fddf22fe
-
SHA1
9b040870c788713b6915fcc4b6363b57ec175b0e
-
SHA256
3a3dad838af12f2226a007109f059b7b1badfc01d1ddbee26fb92bab49caefc7
-
SHA512
e68d3364ba18fc9275988dc76c22da1fa1dc56321969e59ef85f5e5ad072df49a86a9f496ba34922f603bec5326cc2714bf58f3231df148099872751777d228a
-
SSDEEP
6144:kFKrZ+XoQ1rluPH3mmZZWP5IxYyXLx0WR7aSKMHW/:CKrZ+Frlu/3JWoYxWghMHY
Malware Config
Signatures
-
Darkcomet family
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exedescription pid Process procid_target PID 2736 set thread context of 2720 2736 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe 30 -
Processes:
resource yara_rule behavioral1/memory/2720-2-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2720-5-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2720-6-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2720-4-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2720-3-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2720-7-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2720-9-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2720-8-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2720-11-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2720-12-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2720-22-0x0000000000400000-0x00000000004B6000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeSecurityPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeSystemtimePrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeBackupPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeRestorePrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeShutdownPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeDebugPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeUndockPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeManageVolumePrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeImpersonatePrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: 33 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: 34 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe Token: 35 2720 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exepid Process 2736 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe 2736 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exedescription pid Process procid_target PID 2736 wrote to memory of 2720 2736 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe 30 PID 2736 wrote to memory of 2720 2736 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe 30 PID 2736 wrote to memory of 2720 2736 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe 30 PID 2736 wrote to memory of 2720 2736 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe 30 PID 2736 wrote to memory of 2720 2736 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe 30 PID 2736 wrote to memory of 2720 2736 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe 30 PID 2736 wrote to memory of 2720 2736 801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\801ea3746271ec419dd24468fddf22fe_JaffaCakes118.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2720
-