Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 02:35
Static task
static1
Behavioral task
behavioral1
Sample
98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
98b135fb82b3b8ea9606fd6217abade6
-
SHA1
bab66fb51decb9cd5ecef74b0762c252b47ea348
-
SHA256
6da2984b9b7eb5616e0af1ed7fbb2225d7ffd81f214ddb749faf4492e6cbe5b3
-
SHA512
6dc8e66443009f4790d7f518a244e2cd9b04df0a02e6c51be8274f51ebc105d2ec52301599910fd8965dbf2ccf0d8e431adff56527f8b8840e389e14b3807c50
-
SSDEEP
24576:ASRuC6+EFLstWJE4ulC08bkJkMWNMhzOy1t0E2oy:rrCsQJZulC0wkyiD0n
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 816 tmpUI.exe -
Loads dropped DLL 2 IoCs
pid Process 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2432 set thread context of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Java\jre-07\bin\jusched.exe tmpUI.exe File created C:\Program Files (x86)\Java\jre-07\bin\UF tmpUI.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeSecurityPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeSystemtimePrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeBackupPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeRestorePrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeShutdownPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeDebugPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeUndockPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeManageVolumePrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeImpersonatePrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: 33 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: 34 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe Token: 35 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2196 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 2196 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 30 PID 2432 wrote to memory of 816 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 31 PID 2432 wrote to memory of 816 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 31 PID 2432 wrote to memory of 816 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 31 PID 2432 wrote to memory of 816 2432 98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\98b135fb82b3b8ea9606fd6217abade6_JaffaCakes118.exe2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\tmpUI.exe"C:\Users\Admin\AppData\Local\Temp\tmpUI.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:816
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD5f83c617b55a53db1fc9bd68c9c732192
SHA1464d5d47ee7e2218a89ffda0c71efcc86b9b6e74
SHA25668f4238b31a205b4c2a5f4df6bba4cde5a4f77fa3c627ac03d5dda82d202457a
SHA512fb777ce76c6793b440ba633a6867d44b19fda5cfde566be53c83e445668badb5c56a72062ba5152dfb602415bb1e39d27db1c4ff5ace6e9e6fda7986cbab04de