Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 13:32
Behavioral task
behavioral1
Sample
d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
d2b45875945ee0ff06397001a560557c
-
SHA1
96b7aea6eee7568f7ac5ce28fb354ac16edde9bb
-
SHA256
f9da7b9ae88f1a89a0464e186a06518aafcf28165848f0fc1cc883353afe47ae
-
SHA512
54a9ee8b56f04161a0b6f638b7f20768c8d0965543bf9c95a758acceb8489388aeafce33b6cd8583b020518cafac69e0f7e31abe3e036aac0c5e71587ec092ca
-
SSDEEP
24576:d8uYxSrDzw4GnM0tVovh9p/0k+LDpqliuXgfSx:JYxSvdyFV0f3+L1qliugfSx
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1260 set thread context of 760 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe 82 -
resource yara_rule behavioral2/memory/1260-0-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/760-3-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/760-4-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/1260-6-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/760-7-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/760-8-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/760-2-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/760-12-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/760-11-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/760-10-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral2/memory/760-13-0x0000000013140000-0x00000000131FB000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeSecurityPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeSystemtimePrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeBackupPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeRestorePrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeShutdownPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeDebugPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeUndockPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeManageVolumePrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeImpersonatePrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: 33 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: 34 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: 35 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: 36 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 760 explorer.exe Token: SeSecurityPrivilege 760 explorer.exe Token: SeTakeOwnershipPrivilege 760 explorer.exe Token: SeLoadDriverPrivilege 760 explorer.exe Token: SeSystemProfilePrivilege 760 explorer.exe Token: SeSystemtimePrivilege 760 explorer.exe Token: SeProfSingleProcessPrivilege 760 explorer.exe Token: SeIncBasePriorityPrivilege 760 explorer.exe Token: SeCreatePagefilePrivilege 760 explorer.exe Token: SeBackupPrivilege 760 explorer.exe Token: SeRestorePrivilege 760 explorer.exe Token: SeShutdownPrivilege 760 explorer.exe Token: SeDebugPrivilege 760 explorer.exe Token: SeSystemEnvironmentPrivilege 760 explorer.exe Token: SeChangeNotifyPrivilege 760 explorer.exe Token: SeRemoteShutdownPrivilege 760 explorer.exe Token: SeUndockPrivilege 760 explorer.exe Token: SeManageVolumePrivilege 760 explorer.exe Token: SeImpersonatePrivilege 760 explorer.exe Token: SeCreateGlobalPrivilege 760 explorer.exe Token: 33 760 explorer.exe Token: 34 760 explorer.exe Token: 35 760 explorer.exe Token: 36 760 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 760 explorer.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1260 wrote to memory of 760 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe 82 PID 1260 wrote to memory of 760 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe 82 PID 1260 wrote to memory of 760 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe 82 PID 1260 wrote to memory of 760 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe 82 PID 1260 wrote to memory of 760 1260 d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d2b45875945ee0ff06397001a560557c_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:760
-