Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 07:54
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe
-
Size
892KB
-
MD5
c1cab2d45f394c1fb0ac454b67f964c6
-
SHA1
4ba5dc2630e08424872bee5260dcfe109b6e567a
-
SHA256
4bdd9384bf7eaa1634b150f749bf926097a5a5e314238b35fc2c3b32b1e830de
-
SHA512
7b2a1ed3aeb0a2d2ab6679c8fa07dbc53dc9163fff60aa4b48d795fcf629d19bbd431671cf85e97901bdb78bafa8fc8468046b64b79c83e4253cea8bdc4805ab
-
SSDEEP
12288:BcDXi/thiq/8hYI26SuzuS9pW9AVzDGd19YO82exf+qGYWjmj91jGlYtdB2:Bc4hiwB+V9o9AVzDcOO8261x5GOs
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe -
Loads dropped DLL 5 IoCs
pid Process 2032 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 2032 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\jHCfhOhnvkQZaYdBHPsGFVZbTsIzkSUoRWkgPcCDdmybuZxQpQ = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe" JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2576 set thread context of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2556 set thread context of 2996 2556 vbc.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2556 vbc.exe Token: SeSecurityPrivilege 2556 vbc.exe Token: SeTakeOwnershipPrivilege 2556 vbc.exe Token: SeLoadDriverPrivilege 2556 vbc.exe Token: SeSystemProfilePrivilege 2556 vbc.exe Token: SeSystemtimePrivilege 2556 vbc.exe Token: SeProfSingleProcessPrivilege 2556 vbc.exe Token: SeIncBasePriorityPrivilege 2556 vbc.exe Token: SeCreatePagefilePrivilege 2556 vbc.exe Token: SeBackupPrivilege 2556 vbc.exe Token: SeRestorePrivilege 2556 vbc.exe Token: SeShutdownPrivilege 2556 vbc.exe Token: SeDebugPrivilege 2556 vbc.exe Token: SeSystemEnvironmentPrivilege 2556 vbc.exe Token: SeChangeNotifyPrivilege 2556 vbc.exe Token: SeRemoteShutdownPrivilege 2556 vbc.exe Token: SeUndockPrivilege 2556 vbc.exe Token: SeManageVolumePrivilege 2556 vbc.exe Token: SeImpersonatePrivilege 2556 vbc.exe Token: SeCreateGlobalPrivilege 2556 vbc.exe Token: 33 2556 vbc.exe Token: 34 2556 vbc.exe Token: 35 2556 vbc.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2576 2032 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 28 PID 2032 wrote to memory of 2576 2032 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 28 PID 2032 wrote to memory of 2576 2032 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 28 PID 2032 wrote to memory of 2576 2032 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 28 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2576 wrote to memory of 2556 2576 JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe 29 PID 2556 wrote to memory of 2996 2556 vbc.exe 30 PID 2556 wrote to memory of 2996 2556 vbc.exe 30 PID 2556 wrote to memory of 2996 2556 vbc.exe 30 PID 2556 wrote to memory of 2996 2556 vbc.exe 30 PID 2556 wrote to memory of 2996 2556 vbc.exe 30 PID 2556 wrote to memory of 2996 2556 vbc.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\Documents\JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe"C:\Users\Admin\Documents\JaffaCakes118_c1cab2d45f394c1fb0ac454b67f964c6.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵PID:2996
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5e99f74ae594c1b373fa0d34193dce208
SHA13933f949724a6702e0038295287a39c53592b11e
SHA2561dbb3b418bd78abb49d583f2b9cea6b20fe9fece0a59c118ddf104a672e29ebd
SHA512355a2a3955e0f50b0c41a24589b9283892689faa61aea6360a1b762f5f2f58166c579b37dc0b003e716c1dc760f1931b73faf6fa3e2b21f8571dbdf5ee37c030
-
Filesize
892KB
MD5c1cab2d45f394c1fb0ac454b67f964c6
SHA14ba5dc2630e08424872bee5260dcfe109b6e567a
SHA2564bdd9384bf7eaa1634b150f749bf926097a5a5e314238b35fc2c3b32b1e830de
SHA5127b2a1ed3aeb0a2d2ab6679c8fa07dbc53dc9163fff60aa4b48d795fcf629d19bbd431671cf85e97901bdb78bafa8fc8468046b64b79c83e4253cea8bdc4805ab