Analysis
-
max time kernel
149s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 16:37
Static task
static1
Behavioral task
behavioral1
Sample
7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe
-
Size
800KB
-
MD5
7a72adbdbadf5788b08cab111e89aadd
-
SHA1
166022c33f88862b9e446443f27104e69760e99e
-
SHA256
673f8fe4cdbf3bdf71f356f9f2f193984281c4c5df802c277c385ed977c00eae
-
SHA512
356d51b058d7e8141f2842b61b78eb3495b287276a59709b85b3fe492b21082e47ab208a8a7a5d6b434e27367b84d41c18e36785a729329a03ab903f8c66d0d8
-
SSDEEP
24576:hkd2ZPhllLiE0JJ/++2bhQynRGQBbt09F:S2TLiE0zojnRG6t0/
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
vbc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Executes dropped EXE 1 IoCs
Processes:
CCleaner.exepid Process 2440 CCleaner.exe -
Loads dropped DLL 2 IoCs
Processes:
7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exepid Process 1300 7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe 1300 7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
CCleaner.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\CCleaner.exe = "C:\\Users\\Admin\\AppData\\Roaming\\YWEsNE\\uITCBo\\3.13.36.7162\\CCleaner.exe" CCleaner.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
CCleaner.exedescription pid Process procid_target PID 2440 set thread context of 2292 2440 CCleaner.exe 31 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
CCleaner.exevbc.exe7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CCleaner.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
vbc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exevbc.exedescription pid Process Token: SeDebugPrivilege 1300 7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2292 vbc.exe Token: SeSecurityPrivilege 2292 vbc.exe Token: SeTakeOwnershipPrivilege 2292 vbc.exe Token: SeLoadDriverPrivilege 2292 vbc.exe Token: SeSystemProfilePrivilege 2292 vbc.exe Token: SeSystemtimePrivilege 2292 vbc.exe Token: SeProfSingleProcessPrivilege 2292 vbc.exe Token: SeIncBasePriorityPrivilege 2292 vbc.exe Token: SeCreatePagefilePrivilege 2292 vbc.exe Token: SeBackupPrivilege 2292 vbc.exe Token: SeRestorePrivilege 2292 vbc.exe Token: SeShutdownPrivilege 2292 vbc.exe Token: SeDebugPrivilege 2292 vbc.exe Token: SeSystemEnvironmentPrivilege 2292 vbc.exe Token: SeChangeNotifyPrivilege 2292 vbc.exe Token: SeRemoteShutdownPrivilege 2292 vbc.exe Token: SeUndockPrivilege 2292 vbc.exe Token: SeManageVolumePrivilege 2292 vbc.exe Token: SeImpersonatePrivilege 2292 vbc.exe Token: SeCreateGlobalPrivilege 2292 vbc.exe Token: 33 2292 vbc.exe Token: 34 2292 vbc.exe Token: 35 2292 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exeCCleaner.exedescription pid Process procid_target PID 1300 wrote to memory of 2440 1300 7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe 30 PID 1300 wrote to memory of 2440 1300 7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe 30 PID 1300 wrote to memory of 2440 1300 7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe 30 PID 1300 wrote to memory of 2440 1300 7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe 30 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31 PID 2440 wrote to memory of 2292 2440 CCleaner.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7a72adbdbadf5788b08cab111e89aadd_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Users\Admin\Documents\CCleaner.exe"C:\Users\Admin\Documents\CCleaner.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
768KB
MD5b38fde284e349c691645def1b2cac84b
SHA1603e8396727d3336c440e271578a82136fd3ee59
SHA2562f0a35a429ce1e8a78ab9275ae3dba09203d6234da712882e42f4f61bd1514ba
SHA512805c1acbfdbe5e1eaed8fd2a6e6c9258e411fbd4cb5d7e8c2433fc98c5de542e835887446fe5da535f05b7d7adcd72c55dd8d772c80a5cd14f605d147cbc8367