Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 23:11
Behavioral task
behavioral1
Sample
f6296d424541b3b74136f828030da575_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f6296d424541b3b74136f828030da575_JaffaCakes118.exe
-
Size
1.5MB
-
MD5
f6296d424541b3b74136f828030da575
-
SHA1
325717fbfcbad31e9fd4716117d6d6baf4cc9771
-
SHA256
bd5ebfb042a28eb07da247ca70cf85b139b3dc9b0c36eeb2defa09f27c4e3e49
-
SHA512
4e2f372ba64753bcf6fed19f0e7e994a7fe20309f6f201d58b619c70a22c550bae81b6914581317998a9a8d542070ebf6b90fac56416b5f2ecdd90bcc99e0dd2
-
SSDEEP
24576:ixUZDVO3WbxBltnsiu3iAYj1/YSY993LvWlz/+xFAMEtW:ZZDM07lRs93fk0xFANW
Malware Config
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f6296d424541b3b74136f828030da575_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile f6296d424541b3b74136f828030da575_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" f6296d424541b3b74136f828030da575_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion f6296d424541b3b74136f828030da575_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate f6296d424541b3b74136f828030da575_JaffaCakes118.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Wine f6296d424541b3b74136f828030da575_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2436-0-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-2-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-3-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-7-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-6-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-5-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-4-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-9-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-8-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-11-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-12-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-13-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-14-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-15-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-16-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-17-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-18-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-19-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-20-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-21-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-22-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-23-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-24-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-25-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-26-0x0000000000400000-0x000000000059D000-memory.dmp themida behavioral1/memory/2436-27-0x0000000000400000-0x000000000059D000-memory.dmp themida -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f6296d424541b3b74136f828030da575_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString f6296d424541b3b74136f828030da575_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier f6296d424541b3b74136f828030da575_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier f6296d424541b3b74136f828030da575_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier f6296d424541b3b74136f828030da575_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeSecurityPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeSystemtimePrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeBackupPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeRestorePrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeShutdownPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeDebugPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeUndockPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeManageVolumePrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeImpersonatePrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: 33 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: 34 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe Token: 35 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2436 f6296d424541b3b74136f828030da575_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6296d424541b3b74136f828030da575_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f6296d424541b3b74136f828030da575_JaffaCakes118.exe"1⤵
- Modifies firewall policy service
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2436
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Virtualization/Sandbox Evasion
1