Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26/02/2025, 14:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_268667073c17eeb25c92a7409c324d4a.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_268667073c17eeb25c92a7409c324d4a.exe
-
Size
1.9MB
-
MD5
268667073c17eeb25c92a7409c324d4a
-
SHA1
3958d919bec76e459f49beb448e5e15938b0fc8e
-
SHA256
955496694e023d1c084e4c719e501c7f6e3908d98c380e597aca93f0931be375
-
SHA512
24d14e5880f8baf543032fcf51078481a7680407248e31181621c51a3979e7b019082f66f28268257a529808101d34d4f794e130fed2b5c2c8e0ec3622a3f226
-
SSDEEP
12288:Sm6+ZMvTxT4Jf6qQqR2kSBjg4xk60+7RGR1ExvkJdnLSAfmIzvGsXfVrHDGLqgTr:SSSnhwmJAqC9uGuFPKXDnsnTbich1
Malware Config
Extracted
darkcomet
Guest16
kroftyminecraft.no-ip.org:1604
DC_MUTEX-RNGJX9D
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
-
reg_key
winupdater
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 360.exe -
Executes dropped EXE 1 IoCs
pid Process 2860 360.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 360.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 360.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 360.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 360.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 360.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 360.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2860 360.exe Token: SeSecurityPrivilege 2860 360.exe Token: SeTakeOwnershipPrivilege 2860 360.exe Token: SeLoadDriverPrivilege 2860 360.exe Token: SeSystemProfilePrivilege 2860 360.exe Token: SeSystemtimePrivilege 2860 360.exe Token: SeProfSingleProcessPrivilege 2860 360.exe Token: SeIncBasePriorityPrivilege 2860 360.exe Token: SeCreatePagefilePrivilege 2860 360.exe Token: SeBackupPrivilege 2860 360.exe Token: SeRestorePrivilege 2860 360.exe Token: SeShutdownPrivilege 2860 360.exe Token: SeDebugPrivilege 2860 360.exe Token: SeSystemEnvironmentPrivilege 2860 360.exe Token: SeChangeNotifyPrivilege 2860 360.exe Token: SeRemoteShutdownPrivilege 2860 360.exe Token: SeUndockPrivilege 2860 360.exe Token: SeManageVolumePrivilege 2860 360.exe Token: SeImpersonatePrivilege 2860 360.exe Token: SeCreateGlobalPrivilege 2860 360.exe Token: 33 2860 360.exe Token: 34 2860 360.exe Token: 35 2860 360.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2316 wrote to memory of 2860 2316 JaffaCakes118_268667073c17eeb25c92a7409c324d4a.exe 31 PID 2316 wrote to memory of 2860 2316 JaffaCakes118_268667073c17eeb25c92a7409c324d4a.exe 31 PID 2316 wrote to memory of 2860 2316 JaffaCakes118_268667073c17eeb25c92a7409c324d4a.exe 31 PID 2316 wrote to memory of 2860 2316 JaffaCakes118_268667073c17eeb25c92a7409c324d4a.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_268667073c17eeb25c92a7409c324d4a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_268667073c17eeb25c92a7409c324d4a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\360.exeC:\Users\Admin\AppData\Local\Temp\360.exe2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
710KB
MD52c03db08ef30f9d470877851647b8686
SHA1f60154b3ac972874204ea579f49abeeaf7dac1f7
SHA25614243813c7655894c3418e99b4a419dbf79e4bf440d147873e591efb37ef83ae
SHA5122fe02299531b49ea7c8eaf2ccc5592e713dab7dffd29958a5e32f5d22faa185522acaee608e6de382dad9e30826a362ccb41f79a3b2835bd9f5122fbc721373a