Analysis
-
max time kernel
71s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 03:31
Behavioral task
behavioral1
Sample
84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
84c6e26717da74ec1daf2d457b59e950
-
SHA1
daf47cb8bab40c7cb230fae729f2895ee6eba2c9
-
SHA256
bd63e020f29ca78b0f89d64b0cd4098343b40ed5368111dd4788a5a369471f62
-
SHA512
a969624c99039697e3c80bf4ab454c81e0a452dbb0de4fb3c7af03d6a79d7469b33d04e8c5f97fa77b446d7dafaa62f26e9313ac66ba233e9515b29be1c302a6
-
SSDEEP
24576:9AmBpVKHu0Mu9Xo20VGLVP5aniuMPMDp8mtzbMFFS/CzKFS:9AmKZVtfP68UzbiFS/6KFS
Malware Config
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
My1tVrs.exeBat_to_exe_Converter_App.exepid process 3576 My1tVrs.exe 2544 Bat_to_exe_Converter_App.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Bat_to_exe_Converter_App.exe upx behavioral2/memory/2544-27-0x0000000000400000-0x00000000004FA000-memory.dmp upx behavioral2/memory/2544-36-0x0000000000400000-0x00000000004FA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Bat_to_exe_Converter_App.exeMy1tVrs.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Bat_to_exe_Converter_App.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language My1tVrs.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
My1tVrs.exedescription pid process Token: SeIncreaseQuotaPrivilege 3576 My1tVrs.exe Token: SeSecurityPrivilege 3576 My1tVrs.exe Token: SeTakeOwnershipPrivilege 3576 My1tVrs.exe Token: SeLoadDriverPrivilege 3576 My1tVrs.exe Token: SeSystemProfilePrivilege 3576 My1tVrs.exe Token: SeSystemtimePrivilege 3576 My1tVrs.exe Token: SeProfSingleProcessPrivilege 3576 My1tVrs.exe Token: SeIncBasePriorityPrivilege 3576 My1tVrs.exe Token: SeCreatePagefilePrivilege 3576 My1tVrs.exe Token: SeBackupPrivilege 3576 My1tVrs.exe Token: SeRestorePrivilege 3576 My1tVrs.exe Token: SeShutdownPrivilege 3576 My1tVrs.exe Token: SeDebugPrivilege 3576 My1tVrs.exe Token: SeSystemEnvironmentPrivilege 3576 My1tVrs.exe Token: SeChangeNotifyPrivilege 3576 My1tVrs.exe Token: SeRemoteShutdownPrivilege 3576 My1tVrs.exe Token: SeUndockPrivilege 3576 My1tVrs.exe Token: SeManageVolumePrivilege 3576 My1tVrs.exe Token: SeImpersonatePrivilege 3576 My1tVrs.exe Token: SeCreateGlobalPrivilege 3576 My1tVrs.exe Token: 33 3576 My1tVrs.exe Token: 34 3576 My1tVrs.exe Token: 35 3576 My1tVrs.exe Token: 36 3576 My1tVrs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
My1tVrs.exepid process 3576 My1tVrs.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exedescription pid process target process PID 3768 wrote to memory of 3576 3768 84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe My1tVrs.exe PID 3768 wrote to memory of 3576 3768 84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe My1tVrs.exe PID 3768 wrote to memory of 3576 3768 84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe My1tVrs.exe PID 3768 wrote to memory of 2544 3768 84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe Bat_to_exe_Converter_App.exe PID 3768 wrote to memory of 2544 3768 84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe Bat_to_exe_Converter_App.exe PID 3768 wrote to memory of 2544 3768 84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe Bat_to_exe_Converter_App.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\84c6e26717da74ec1daf2d457b59e950_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Users\Admin\AppData\Local\Temp\My1tVrs.exe"C:\Users\Admin\AppData\Local\Temp\My1tVrs.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3576
-
-
C:\Users\Admin\AppData\Local\Temp\Bat_to_exe_Converter_App.exe"C:\Users\Admin\AppData\Local\Temp\Bat_to_exe_Converter_App.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
444KB
MD576d5900a4adf4c1f2ab8dbfd0a450c4a
SHA16177a27416519564ecb5d38093d61c9a81d3c290
SHA2567adc1f7ff040628a600f99465bd70e71ad83fecfe60b0f1dadc84b5d262ff350
SHA512286b05ff09d4e85856c251d56902486738d9b2457d9a56ea8a449195b349f2718816099f4602efba88dad592dd6cecefcd0748382888c3026dd585b3e46f0c6e
-
Filesize
647KB
MD50f9b1b903ecc65861f9079dd4ec9d3d0
SHA1117bb74893c5ff51c40bd7de73f5004a112cbc3f
SHA25623d42e74fb70888be68f20167e17902dda52714fc04bfeb56c3ae0fc8e3f4cdb
SHA512f410c827a5717271e8159b4b9c626e606e7c7a3b50bc6c951f400580ab8d55b89511d6a873df56ffd1166ceb75b0cf44289da9698410686a5831971005a69b44