Analysis
-
max time kernel
149s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 13:54
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_ab94793cb688ec35977b3f882fceed75.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_ab94793cb688ec35977b3f882fceed75.exe
-
Size
1.1MB
-
MD5
ab94793cb688ec35977b3f882fceed75
-
SHA1
377a1026340e238fec42ee31284b42cc127b4a8c
-
SHA256
1ee7aca8b0d41c8fd9391e44670b1ff618ba9a6343021b3be201082b4ee64a98
-
SHA512
b18051b3c24a1ca48051ca1c8d92cf207eb4198aadc1b1178d44a5195de0647b38f85fcb95112d51ace04d0c4529bccaefb5ee33b37871d19e080a38a0c1bd6c
-
SSDEEP
24576:El4RlFGpYqAq1OExtw8jxy0Pb07iKq5J3D05n5LJJW:W4RapYqGExtnjxRAi95G97c
Malware Config
Signatures
-
Darkcomet family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation JaffaCakes118_ab94793cb688ec35977b3f882fceed75.exe -
Executes dropped EXE 1 IoCs
pid Process 3112 NewFile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NewFile.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 416 JaffaCakes118_ab94793cb688ec35977b3f882fceed75.exe Token: SeIncreaseQuotaPrivilege 3112 NewFile.exe Token: SeSecurityPrivilege 3112 NewFile.exe Token: SeTakeOwnershipPrivilege 3112 NewFile.exe Token: SeLoadDriverPrivilege 3112 NewFile.exe Token: SeSystemProfilePrivilege 3112 NewFile.exe Token: SeSystemtimePrivilege 3112 NewFile.exe Token: SeProfSingleProcessPrivilege 3112 NewFile.exe Token: SeIncBasePriorityPrivilege 3112 NewFile.exe Token: SeCreatePagefilePrivilege 3112 NewFile.exe Token: SeBackupPrivilege 3112 NewFile.exe Token: SeRestorePrivilege 3112 NewFile.exe Token: SeShutdownPrivilege 3112 NewFile.exe Token: SeDebugPrivilege 3112 NewFile.exe Token: SeSystemEnvironmentPrivilege 3112 NewFile.exe Token: SeChangeNotifyPrivilege 3112 NewFile.exe Token: SeRemoteShutdownPrivilege 3112 NewFile.exe Token: SeUndockPrivilege 3112 NewFile.exe Token: SeManageVolumePrivilege 3112 NewFile.exe Token: SeImpersonatePrivilege 3112 NewFile.exe Token: SeCreateGlobalPrivilege 3112 NewFile.exe Token: 33 3112 NewFile.exe Token: 34 3112 NewFile.exe Token: 35 3112 NewFile.exe Token: 36 3112 NewFile.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 416 wrote to memory of 3112 416 JaffaCakes118_ab94793cb688ec35977b3f882fceed75.exe 81 PID 416 wrote to memory of 3112 416 JaffaCakes118_ab94793cb688ec35977b3f882fceed75.exe 81 PID 416 wrote to memory of 3112 416 JaffaCakes118_ab94793cb688ec35977b3f882fceed75.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ab94793cb688ec35977b3f882fceed75.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ab94793cb688ec35977b3f882fceed75.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:416 -
C:\Users\Admin\AppData\Local\Temp\NewFile.exe"C:\Users\Admin\AppData\Local\Temp\NewFile.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
647KB
MD5669775e0f6b480f1e38bfeda8678372c
SHA1d9a3981f92674170880774a60d8b559c06908445
SHA256584132e154a40d7b1fd5ceb52112e2a937e792de49efc4b1f8f5f8b48b4b06b0
SHA5122d37663c876702e55e89e791c81714f61187d4f1a6e263e012b8f8c8b1080fcd48db3d412b82ae55598fc5c824974a8c2acc1d8b8fba38aaf50175baa6412596