Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 13:44
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe
-
Size
608KB
-
MD5
04eefd454ba9b64349e84594a0a87c05
-
SHA1
68ea164e7437270c1f9bf3397a69277de55ea70e
-
SHA256
593c221dae784ec58e2fe876bff9c1de8fcce00b2f74c323212a2ba06db80dff
-
SHA512
f89e6cd7e6f89c5e97ba23705bc4bd0d54a2da4f6c506e103518dbf1efd3db9097ca6dec9c971c3b60b4b82aa34fd0f3fa68b13807938e2620956576966a1dfc
-
SSDEEP
12288:I+yAivfq/sUmqIF5ivLtcso6ILVd8WyYtmfRTZ:5e3qUUU4tQ6WyVYCTZ
Malware Config
Signatures
-
Darkcomet family
-
Executes dropped EXE 1 IoCs
pid Process 4832 svchost.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe File opened for modification C:\Windows\assembly\Desktop.ini JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2140 set thread context of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe File opened for modification C:\Windows\assembly JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe File created C:\Windows\assembly\Desktop.ini JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4832 svchost.exe Token: SeSecurityPrivilege 4832 svchost.exe Token: SeTakeOwnershipPrivilege 4832 svchost.exe Token: SeLoadDriverPrivilege 4832 svchost.exe Token: SeSystemProfilePrivilege 4832 svchost.exe Token: SeSystemtimePrivilege 4832 svchost.exe Token: SeProfSingleProcessPrivilege 4832 svchost.exe Token: SeIncBasePriorityPrivilege 4832 svchost.exe Token: SeCreatePagefilePrivilege 4832 svchost.exe Token: SeBackupPrivilege 4832 svchost.exe Token: SeRestorePrivilege 4832 svchost.exe Token: SeShutdownPrivilege 4832 svchost.exe Token: SeDebugPrivilege 4832 svchost.exe Token: SeSystemEnvironmentPrivilege 4832 svchost.exe Token: SeChangeNotifyPrivilege 4832 svchost.exe Token: SeRemoteShutdownPrivilege 4832 svchost.exe Token: SeUndockPrivilege 4832 svchost.exe Token: SeManageVolumePrivilege 4832 svchost.exe Token: SeImpersonatePrivilege 4832 svchost.exe Token: SeCreateGlobalPrivilege 4832 svchost.exe Token: 33 4832 svchost.exe Token: 34 4832 svchost.exe Token: 35 4832 svchost.exe Token: 36 4832 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4832 svchost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 2140 wrote to memory of 4832 2140 JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe 83 PID 4832 wrote to memory of 4552 4832 svchost.exe 85 PID 4832 wrote to memory of 4552 4832 svchost.exe 85 PID 4832 wrote to memory of 4552 4832 svchost.exe 85 PID 4832 wrote to memory of 2660 4832 svchost.exe 86 PID 4832 wrote to memory of 2660 4832 svchost.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_04eefd454ba9b64349e84594a0a87c05.exe"1⤵
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\plugtemp\svchost.exeC:\Users\Admin\AppData\Local\Temp\\plugtemp\svchost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:4552
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:2660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34