Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 10:24
Static task
static1
Behavioral task
behavioral1
Sample
940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe
-
Size
1.8MB
-
MD5
940fe22290d7df77df6fb8a812f10a89
-
SHA1
1f7f22375f5f4f65f51a610562557dc4cac58c69
-
SHA256
c1c54c1b7341d1869e35fcf70ddb13e3d47420f5011e33646933bf76524163c0
-
SHA512
9d16af324da0741ff0ae6dbdde6d08a1b9c119dfb5d64ec53e3c5f7bbd3ae2a013895c7ab0a551f23d78d8dd92b08ff70a62e2541ce3cb6aaa44843dfdcc3029
-
SSDEEP
49152:xc+cQ1iqpeUPDzvSn6kJHveVaq7Ipitf:eIiqpe48bq
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exedescription pid process target process PID 2400 set thread context of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exedescription pid process Token: SeIncreaseQuotaPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeSecurityPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeSystemtimePrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeBackupPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeRestorePrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeShutdownPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeDebugPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeUndockPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeManageVolumePrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeImpersonatePrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: 33 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: 34 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe Token: 35 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exepid process 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exedescription pid process target process PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 2400 wrote to memory of 1688 2400 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe PID 1688 wrote to memory of 2944 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe explorer.exe PID 1688 wrote to memory of 2944 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe explorer.exe PID 1688 wrote to memory of 2944 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe explorer.exe PID 1688 wrote to memory of 2944 1688 940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\940fe22290d7df77df6fb8a812f10a89_JaffaCakes118.exe2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:2944
-
-