Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 23:55
Static task
static1
Behavioral task
behavioral1
Sample
fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe
-
Size
680KB
-
MD5
fd9dd22e2c75023364b1a64aca1d1552
-
SHA1
32ea56c6a9e548b372de7b3c6fac2ed14cd9887f
-
SHA256
49c0e6b4ce12a35dd25868d038a83975c0c336e074d5d41294138e88b87863a2
-
SHA512
e81ae3d8a368e127f8350d347e2eb12b169d6599b33f0d383526c9e1f5c201667afddcca9ec6b13f066af55c0606b43b4c0a8f52111dc5681808c36e4ecf62a0
-
SSDEEP
12288:5GiF3JNaoskuj7XKIFG2rPUmzKdnZUIbI5CZI6FYRX+21C0o81JAUU:5t17PskmKcbUuKdnyIM5oFKc0oS
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4024 set thread context of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4764 vbc.exe Token: SeSecurityPrivilege 4764 vbc.exe Token: SeTakeOwnershipPrivilege 4764 vbc.exe Token: SeLoadDriverPrivilege 4764 vbc.exe Token: SeSystemProfilePrivilege 4764 vbc.exe Token: SeSystemtimePrivilege 4764 vbc.exe Token: SeProfSingleProcessPrivilege 4764 vbc.exe Token: SeIncBasePriorityPrivilege 4764 vbc.exe Token: SeCreatePagefilePrivilege 4764 vbc.exe Token: SeBackupPrivilege 4764 vbc.exe Token: SeRestorePrivilege 4764 vbc.exe Token: SeShutdownPrivilege 4764 vbc.exe Token: SeDebugPrivilege 4764 vbc.exe Token: SeSystemEnvironmentPrivilege 4764 vbc.exe Token: SeChangeNotifyPrivilege 4764 vbc.exe Token: SeRemoteShutdownPrivilege 4764 vbc.exe Token: SeUndockPrivilege 4764 vbc.exe Token: SeManageVolumePrivilege 4764 vbc.exe Token: SeImpersonatePrivilege 4764 vbc.exe Token: SeCreateGlobalPrivilege 4764 vbc.exe Token: 33 4764 vbc.exe Token: 34 4764 vbc.exe Token: 35 4764 vbc.exe Token: 36 4764 vbc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83 PID 4024 wrote to memory of 4764 4024 fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fd9dd22e2c75023364b1a64aca1d1552_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4764
-