Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/01/2025, 10:42
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe
-
Size
344KB
-
MD5
0ce4d94e09481a2748fe385b26b65a2a
-
SHA1
d8caab05ac182e6966d3d71e1a66cb2ff35056ed
-
SHA256
c49cd336f7cd8c89f909e1098fdb14890927e6933bf42d644cf71d847353ff31
-
SHA512
ca947840c1d96e9b15a213c8d94312df9281edbddd4493f9e791938cbb0d643454996f7c09d325ce47304765c84bd34945500a4af8534e4a2ced07fec001716e
-
SSDEEP
6144:gr19WJoBnWe4e13GTBCn47vUxHSt+n7eS+M7+auwWbgZQi5CdGEKRpMN659w1V:grvWJEt33IBC472yt+SE+auVbmCdGNRe
Malware Config
Signatures
-
Darkcomet family
-
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\StartUp Name = "C:\\Users\\Admin\\AppData\\Roaming\\GMStxjXJjspZMmT.exe" JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2084 set thread context of 3032 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 31 PID 3048 set thread context of 2736 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 35 -
resource yara_rule behavioral1/memory/3032-4-0x0000000013140000-0x00000000131FB000-memory.dmp upx behavioral1/memory/3032-5-0x0000000013140000-0x00000000131FB000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2956 3032 WerFault.exe 31 2832 2736 WerFault.exe 35 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe Token: SeDebugPrivilege 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2084 wrote to memory of 3032 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 31 PID 2084 wrote to memory of 3032 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 31 PID 2084 wrote to memory of 3032 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 31 PID 2084 wrote to memory of 3032 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 31 PID 2084 wrote to memory of 3032 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 31 PID 2084 wrote to memory of 3032 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 31 PID 2084 wrote to memory of 3032 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 31 PID 2084 wrote to memory of 3032 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 31 PID 2084 wrote to memory of 3032 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 31 PID 3032 wrote to memory of 2956 3032 vbc.exe 33 PID 3032 wrote to memory of 2956 3032 vbc.exe 33 PID 3032 wrote to memory of 2956 3032 vbc.exe 33 PID 3032 wrote to memory of 2956 3032 vbc.exe 33 PID 2084 wrote to memory of 3048 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 34 PID 2084 wrote to memory of 3048 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 34 PID 2084 wrote to memory of 3048 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 34 PID 2084 wrote to memory of 3048 2084 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 34 PID 3048 wrote to memory of 2736 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 35 PID 3048 wrote to memory of 2736 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 35 PID 3048 wrote to memory of 2736 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 35 PID 3048 wrote to memory of 2736 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 35 PID 3048 wrote to memory of 2736 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 35 PID 3048 wrote to memory of 2736 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 35 PID 3048 wrote to memory of 2736 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 35 PID 3048 wrote to memory of 2736 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 35 PID 3048 wrote to memory of 2736 3048 JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe 35 PID 2736 wrote to memory of 2832 2736 vbc.exe 37 PID 2736 wrote to memory of 2832 2736 vbc.exe 37 PID 2736 wrote to memory of 2832 2736 vbc.exe 37 PID 2736 wrote to memory of 2832 2736 vbc.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3032 -s 1483⤵
- Program crash
PID:2956
-
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0ce4d94e09481a2748fe385b26b65a2a.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2736 -s 1484⤵
- Program crash
PID:2832
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
344KB
MD50ce4d94e09481a2748fe385b26b65a2a
SHA1d8caab05ac182e6966d3d71e1a66cb2ff35056ed
SHA256c49cd336f7cd8c89f909e1098fdb14890927e6933bf42d644cf71d847353ff31
SHA512ca947840c1d96e9b15a213c8d94312df9281edbddd4493f9e791938cbb0d643454996f7c09d325ce47304765c84bd34945500a4af8534e4a2ced07fec001716e