Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 14:32
Static task
static1
Behavioral task
behavioral1
Sample
9548d12b1a7d6e3ea25cb1d4cbfcd815_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
9548d12b1a7d6e3ea25cb1d4cbfcd815_JaffaCakes118.exe
-
Size
685KB
-
MD5
9548d12b1a7d6e3ea25cb1d4cbfcd815
-
SHA1
06f9a36a78d2605dd70467fd7a0a2789470874a1
-
SHA256
901f0caa08f883123e4024e7f4c3df3967080d78af0cc012ee5f9efbc0b7737f
-
SHA512
4c850bf3c95435fcdb0611170a26c4b578dcb82b5a931b72e7ed29b44c0eb63ef09aa0a4dd522daa4df7e4cdbea58389ce5d21cb9ce8b252001f045f3179f6aa
-
SSDEEP
12288:iLoty90ZUlnddqPI+cuMJgtk525ZRsoDwRnU4jUtdEJV1/U/XLhV+xxI1m6k/ze:PydddL+LEgGMZCoYUGUsV6XLamnu
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate WHU-DU~1.EXE -
Executes dropped EXE 1 IoCs
pid Process 1376 WHU-DU~1.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 9548d12b1a7d6e3ea25cb1d4cbfcd815_JaffaCakes118.exe -
resource yara_rule behavioral2/files/0x000d000000023b8c-5.dat upx behavioral2/memory/1376-6-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-9-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-10-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-11-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-12-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-13-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-14-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-15-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-16-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-17-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-18-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-19-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-20-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-21-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-22-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1376-23-0x0000000013140000-0x00000000131FB000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WHU-DU~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9548d12b1a7d6e3ea25cb1d4cbfcd815_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 WHU-DU~1.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WHU-DU~1.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WHU-DU~1.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WHU-DU~1.EXE -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier WHU-DU~1.EXE -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1376 WHU-DU~1.EXE Token: SeSecurityPrivilege 1376 WHU-DU~1.EXE Token: SeTakeOwnershipPrivilege 1376 WHU-DU~1.EXE Token: SeLoadDriverPrivilege 1376 WHU-DU~1.EXE Token: SeSystemProfilePrivilege 1376 WHU-DU~1.EXE Token: SeSystemtimePrivilege 1376 WHU-DU~1.EXE Token: SeProfSingleProcessPrivilege 1376 WHU-DU~1.EXE Token: SeIncBasePriorityPrivilege 1376 WHU-DU~1.EXE Token: SeCreatePagefilePrivilege 1376 WHU-DU~1.EXE Token: SeBackupPrivilege 1376 WHU-DU~1.EXE Token: SeRestorePrivilege 1376 WHU-DU~1.EXE Token: SeShutdownPrivilege 1376 WHU-DU~1.EXE Token: SeDebugPrivilege 1376 WHU-DU~1.EXE Token: SeSystemEnvironmentPrivilege 1376 WHU-DU~1.EXE Token: SeChangeNotifyPrivilege 1376 WHU-DU~1.EXE Token: SeRemoteShutdownPrivilege 1376 WHU-DU~1.EXE Token: SeUndockPrivilege 1376 WHU-DU~1.EXE Token: SeManageVolumePrivilege 1376 WHU-DU~1.EXE Token: SeImpersonatePrivilege 1376 WHU-DU~1.EXE Token: SeCreateGlobalPrivilege 1376 WHU-DU~1.EXE Token: 33 1376 WHU-DU~1.EXE Token: 34 1376 WHU-DU~1.EXE Token: 35 1376 WHU-DU~1.EXE Token: 36 1376 WHU-DU~1.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2216 wrote to memory of 1376 2216 9548d12b1a7d6e3ea25cb1d4cbfcd815_JaffaCakes118.exe 83 PID 2216 wrote to memory of 1376 2216 9548d12b1a7d6e3ea25cb1d4cbfcd815_JaffaCakes118.exe 83 PID 2216 wrote to memory of 1376 2216 9548d12b1a7d6e3ea25cb1d4cbfcd815_JaffaCakes118.exe 83 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84 PID 1376 wrote to memory of 5012 1376 WHU-DU~1.EXE 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\9548d12b1a7d6e3ea25cb1d4cbfcd815_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9548d12b1a7d6e3ea25cb1d4cbfcd815_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WHU-DU~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WHU-DU~1.EXE2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:5012
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241KB
MD5f5c538435ae89c42334628aca979d04f
SHA195d531225227446b930d3bcba129596e664899af
SHA256c1bb5383d8cf4d2ab5fdda378a8fa168d031cfd1333ed0b2e126e9f4350229ce
SHA512469b89129cfb8b5206e49b4fa775d39226c7ade024038385ec959dad7f3505f44dc66f286f1521f323b998a9a17ab3dc059478810494a47a32aa93524d24eca4