Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 22:10
Static task
static1
Behavioral task
behavioral1
Sample
d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe
-
Size
909KB
-
MD5
d3d9946a31788e942a5be610403c438b
-
SHA1
2522f9e1026bfbb484dc49195bb748bc1fa18697
-
SHA256
0f064e59e76ae6dbf98f7638c9081949de309e94a3003efd60ee5f4100394b42
-
SHA512
dcb5471edf7d146dd95b47c07d72ceb91da044ba005e9c7380ce601c7ee3bc8202664c1e2884e5ddafce182d43880ac4423cc093803991a4ec77ddc4e9a9ac29
-
SSDEEP
24576:k4XNr/j01fyF7bjVEBRHTnJyvSRzmNX6MPDmPQe:kmjKfEfjqpzz26aj
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java = "\"C:\\Users\\Admin\\AppData\\Roaming\\inid.exe\"" d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Java = "\"C:\\Users\\Admin\\AppData\\Roaming\\inid.exe\"" d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1628 set thread context of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 980 set thread context of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2952 vbc.exe Token: SeSecurityPrivilege 2952 vbc.exe Token: SeTakeOwnershipPrivilege 2952 vbc.exe Token: SeLoadDriverPrivilege 2952 vbc.exe Token: SeSystemProfilePrivilege 2952 vbc.exe Token: SeSystemtimePrivilege 2952 vbc.exe Token: SeProfSingleProcessPrivilege 2952 vbc.exe Token: SeIncBasePriorityPrivilege 2952 vbc.exe Token: SeCreatePagefilePrivilege 2952 vbc.exe Token: SeBackupPrivilege 2952 vbc.exe Token: SeRestorePrivilege 2952 vbc.exe Token: SeShutdownPrivilege 2952 vbc.exe Token: SeDebugPrivilege 2952 vbc.exe Token: SeSystemEnvironmentPrivilege 2952 vbc.exe Token: SeChangeNotifyPrivilege 2952 vbc.exe Token: SeRemoteShutdownPrivilege 2952 vbc.exe Token: SeUndockPrivilege 2952 vbc.exe Token: SeManageVolumePrivilege 2952 vbc.exe Token: SeImpersonatePrivilege 2952 vbc.exe Token: SeCreateGlobalPrivilege 2952 vbc.exe Token: 33 2952 vbc.exe Token: 34 2952 vbc.exe Token: 35 2952 vbc.exe Token: 36 2952 vbc.exe Token: SeDebugPrivilege 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3884 vbc.exe Token: SeSecurityPrivilege 3884 vbc.exe Token: SeTakeOwnershipPrivilege 3884 vbc.exe Token: SeLoadDriverPrivilege 3884 vbc.exe Token: SeSystemProfilePrivilege 3884 vbc.exe Token: SeSystemtimePrivilege 3884 vbc.exe Token: SeProfSingleProcessPrivilege 3884 vbc.exe Token: SeIncBasePriorityPrivilege 3884 vbc.exe Token: SeCreatePagefilePrivilege 3884 vbc.exe Token: SeBackupPrivilege 3884 vbc.exe Token: SeRestorePrivilege 3884 vbc.exe Token: SeShutdownPrivilege 3884 vbc.exe Token: SeDebugPrivilege 3884 vbc.exe Token: SeSystemEnvironmentPrivilege 3884 vbc.exe Token: SeChangeNotifyPrivilege 3884 vbc.exe Token: SeRemoteShutdownPrivilege 3884 vbc.exe Token: SeUndockPrivilege 3884 vbc.exe Token: SeManageVolumePrivilege 3884 vbc.exe Token: SeImpersonatePrivilege 3884 vbc.exe Token: SeCreateGlobalPrivilege 3884 vbc.exe Token: 33 3884 vbc.exe Token: 34 3884 vbc.exe Token: 35 3884 vbc.exe Token: 36 3884 vbc.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 2952 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 85 PID 1628 wrote to memory of 980 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 86 PID 1628 wrote to memory of 980 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 86 PID 1628 wrote to memory of 980 1628 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 86 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87 PID 980 wrote to memory of 3884 980 d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d3d9946a31788e942a5be610403c438b_JaffaCakes118.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:980 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3884
-
-