Analysis
-
max time kernel
140s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 23:55
Static task
static1
Behavioral task
behavioral1
Sample
8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe
-
Size
768KB
-
MD5
8e2228acf39be58437b2f66391456bae
-
SHA1
fad2ceda2a7ee3d3281efcacb9a381749686ac38
-
SHA256
f81da6c9747b436c8822bf3cc2f9b56162ce1e7d8b7207070d681dc3b3af0d6f
-
SHA512
38368a0fa7ca5cbe4824bf8430681b975bbafe817c515bb4ec99be23c6fa8c63630cf3878519de94d04ff0d49ab2f4b3fab89f0d7b880e9e6873320922835d26
-
SSDEEP
12288:0iSz8aUG79ZebNc338O+BT0tCqdFUQCJTZLkVYgFDkLBBh73OHcQQUumYNq2z3:3i8yIbN43BsTArYjB50VqBTLO8QrfIq2
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
97b9692c8616403984e1db27e9c831c9.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 97b9692c8616403984e1db27e9c831c9.exe -
Executes dropped EXE 2 IoCs
Processes:
97b9692c8616403984e1db27e9c831c9.exe4688d23bb1ad46a89a93d31f0fdcb7f9.exepid process 2776 97b9692c8616403984e1db27e9c831c9.exe 2688 4688d23bb1ad46a89a93d31f0fdcb7f9.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\4688d23bb1ad46a89a93d31f0fdcb7f9.exe upx behavioral1/memory/2688-16-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral1/memory/2688-20-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4688d23bb1ad46a89a93d31f0fdcb7f9.exe97b9692c8616403984e1db27e9c831c9.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4688d23bb1ad46a89a93d31f0fdcb7f9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 97b9692c8616403984e1db27e9c831c9.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
97b9692c8616403984e1db27e9c831c9.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 97b9692c8616403984e1db27e9c831c9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 97b9692c8616403984e1db27e9c831c9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 97b9692c8616403984e1db27e9c831c9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 97b9692c8616403984e1db27e9c831c9.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
97b9692c8616403984e1db27e9c831c9.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 97b9692c8616403984e1db27e9c831c9.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
97b9692c8616403984e1db27e9c831c9.exedescription pid process Token: SeIncreaseQuotaPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeSecurityPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeTakeOwnershipPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeLoadDriverPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeSystemProfilePrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeSystemtimePrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeProfSingleProcessPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeIncBasePriorityPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeCreatePagefilePrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeBackupPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeRestorePrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeShutdownPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeDebugPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeSystemEnvironmentPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeChangeNotifyPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeRemoteShutdownPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeUndockPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeManageVolumePrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeImpersonatePrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: SeCreateGlobalPrivilege 2776 97b9692c8616403984e1db27e9c831c9.exe Token: 33 2776 97b9692c8616403984e1db27e9c831c9.exe Token: 34 2776 97b9692c8616403984e1db27e9c831c9.exe Token: 35 2776 97b9692c8616403984e1db27e9c831c9.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
97b9692c8616403984e1db27e9c831c9.exepid process 2776 97b9692c8616403984e1db27e9c831c9.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
8e2228acf39be58437b2f66391456bae_JaffaCakes118.exedescription pid process target process PID 2088 wrote to memory of 2776 2088 8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe 97b9692c8616403984e1db27e9c831c9.exe PID 2088 wrote to memory of 2776 2088 8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe 97b9692c8616403984e1db27e9c831c9.exe PID 2088 wrote to memory of 2776 2088 8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe 97b9692c8616403984e1db27e9c831c9.exe PID 2088 wrote to memory of 2776 2088 8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe 97b9692c8616403984e1db27e9c831c9.exe PID 2088 wrote to memory of 2688 2088 8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe 4688d23bb1ad46a89a93d31f0fdcb7f9.exe PID 2088 wrote to memory of 2688 2088 8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe 4688d23bb1ad46a89a93d31f0fdcb7f9.exe PID 2088 wrote to memory of 2688 2088 8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe 4688d23bb1ad46a89a93d31f0fdcb7f9.exe PID 2088 wrote to memory of 2688 2088 8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe 4688d23bb1ad46a89a93d31f0fdcb7f9.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8e2228acf39be58437b2f66391456bae_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\97b9692c8616403984e1db27e9c831c9.exe"C:\Users\Admin\AppData\Local\Temp\97b9692c8616403984e1db27e9c831c9.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\4688d23bb1ad46a89a93d31f0fdcb7f9.exe"C:\Users\Admin\AppData\Local\Temp\4688d23bb1ad46a89a93d31f0fdcb7f9.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2688
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD53ffffc1d356a5829b6d9faa72c21380c
SHA1115a1ba5f1f6458a893cd292b045965019b3f8f6
SHA2568f232160408c179fbeeb6002713f324248182237033a429e557ea9f69c586315
SHA5124e0ef1655a0f5c6382c7c424efea3ea8d8edf608e88af0f3eba1668990ba1ac8329f5fc75128fbd1f699a48f5696f133d564b7c74606cf4a256d59e22185e306
-
Filesize
712KB
MD5ff9f1d39023fc9edc5165ddf3c42e395
SHA192343cae7632e5b5921224c4d9a8b8054987b21d
SHA256947477569cff887fb9eeb069c7bff61701346c431fa4eca3910bb5206c00b99f
SHA51203b538663ef90386eb4b148e33fdad8ec9043a54ad715c2380ff43facd7da6c0401601327e80205b592c34589a5878fded4b4d3c36cf64f0181ef8ba68766545