Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 01:30
Behavioral task
behavioral1
Sample
e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe
-
Size
756KB
-
MD5
e93beeaa7d93a73ae75b3f3d389ba7a4
-
SHA1
0aa4715d4295ac678ea29c22b53a9b08e96b16e9
-
SHA256
8e1fe945b96440cdddb41f8668e380bd4539a7ef66f3d4b473e69c6073f82b27
-
SHA512
30ca8b8dbd41eda79acf18173313927f07e2aa150692c03c0a03d3d56d5242af343db4690917b6d43104caed97d5cb44b0190bafe321536ccb3c24411ef07948
-
SSDEEP
12288:n9AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqnKca2aRTiua:9AQ6Zx9cxTmOrucTIEFSpOGl
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2196 set thread context of 3940 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeSecurityPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeSystemtimePrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeBackupPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeRestorePrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeShutdownPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeDebugPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeUndockPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeManageVolumePrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeImpersonatePrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: 33 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: 34 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: 35 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: 36 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3940 explorer.exe Token: SeSecurityPrivilege 3940 explorer.exe Token: SeTakeOwnershipPrivilege 3940 explorer.exe Token: SeLoadDriverPrivilege 3940 explorer.exe Token: SeSystemProfilePrivilege 3940 explorer.exe Token: SeSystemtimePrivilege 3940 explorer.exe Token: SeProfSingleProcessPrivilege 3940 explorer.exe Token: SeIncBasePriorityPrivilege 3940 explorer.exe Token: SeCreatePagefilePrivilege 3940 explorer.exe Token: SeBackupPrivilege 3940 explorer.exe Token: SeRestorePrivilege 3940 explorer.exe Token: SeShutdownPrivilege 3940 explorer.exe Token: SeDebugPrivilege 3940 explorer.exe Token: SeSystemEnvironmentPrivilege 3940 explorer.exe Token: SeChangeNotifyPrivilege 3940 explorer.exe Token: SeRemoteShutdownPrivilege 3940 explorer.exe Token: SeUndockPrivilege 3940 explorer.exe Token: SeManageVolumePrivilege 3940 explorer.exe Token: SeImpersonatePrivilege 3940 explorer.exe Token: SeCreateGlobalPrivilege 3940 explorer.exe Token: 33 3940 explorer.exe Token: 34 3940 explorer.exe Token: 35 3940 explorer.exe Token: 36 3940 explorer.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 2196 wrote to memory of 3940 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe 90 PID 2196 wrote to memory of 3940 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe 90 PID 2196 wrote to memory of 3940 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe 90 PID 2196 wrote to memory of 3940 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe 90 PID 2196 wrote to memory of 3940 2196 e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e93beeaa7d93a73ae75b3f3d389ba7a4_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3940
-