Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-11-2024 19:23
Static task
static1
Behavioral task
behavioral1
Sample
873de7055a13ff974becb96df17c794d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
873de7055a13ff974becb96df17c794d_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
873de7055a13ff974becb96df17c794d
-
SHA1
33510f7c3b5b46a7728318f70bedb8ac38c4f41e
-
SHA256
f906013f06983cb53b50c8fc99057d88a2ba18e89b601224a738a059ed508f36
-
SHA512
824b29502c978b24a867d92a43aa030c4f773c1a0ff36f6ee6c9ec2f7d8d8bc7ffb4dc1a4ae31e7438177aeed0f1f958e0c36713d09a20722dc8fa578b8b0214
-
SSDEEP
12288:cRU5FD7S4NmkTSZ7GPFV/jtaFnAF5hl4DVGNNO4xJUVhfBncZPRhQdpueonditqD:LuyUsxj0nE4hAMfe+pOndinet
Malware Config
Signatures
-
Darkcomet family
-
Processes:
Crypted.exeexplorer.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Crypted.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" explorer.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Crypted.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 1 IoCs
Processes:
Crypted.exepid process 2104 Crypted.exe -
Processes:
Crypted.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Crypted.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Crypted.exedescription pid process target process PID 2104 set thread context of 2308 2104 Crypted.exe explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Crypted.exeexplorer.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
explorer.exeCrypted.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Crypted.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
Crypted.exeexplorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
Crypted.exeexplorer.exedescription pid process Token: SeIncreaseQuotaPrivilege 2104 Crypted.exe Token: SeSecurityPrivilege 2104 Crypted.exe Token: SeTakeOwnershipPrivilege 2104 Crypted.exe Token: SeLoadDriverPrivilege 2104 Crypted.exe Token: SeSystemProfilePrivilege 2104 Crypted.exe Token: SeSystemtimePrivilege 2104 Crypted.exe Token: SeProfSingleProcessPrivilege 2104 Crypted.exe Token: SeIncBasePriorityPrivilege 2104 Crypted.exe Token: SeCreatePagefilePrivilege 2104 Crypted.exe Token: SeBackupPrivilege 2104 Crypted.exe Token: SeRestorePrivilege 2104 Crypted.exe Token: SeShutdownPrivilege 2104 Crypted.exe Token: SeDebugPrivilege 2104 Crypted.exe Token: SeSystemEnvironmentPrivilege 2104 Crypted.exe Token: SeChangeNotifyPrivilege 2104 Crypted.exe Token: SeRemoteShutdownPrivilege 2104 Crypted.exe Token: SeUndockPrivilege 2104 Crypted.exe Token: SeManageVolumePrivilege 2104 Crypted.exe Token: SeImpersonatePrivilege 2104 Crypted.exe Token: SeCreateGlobalPrivilege 2104 Crypted.exe Token: 33 2104 Crypted.exe Token: 34 2104 Crypted.exe Token: 35 2104 Crypted.exe Token: SeIncreaseQuotaPrivilege 2308 explorer.exe Token: SeSecurityPrivilege 2308 explorer.exe Token: SeTakeOwnershipPrivilege 2308 explorer.exe Token: SeLoadDriverPrivilege 2308 explorer.exe Token: SeSystemProfilePrivilege 2308 explorer.exe Token: SeSystemtimePrivilege 2308 explorer.exe Token: SeProfSingleProcessPrivilege 2308 explorer.exe Token: SeIncBasePriorityPrivilege 2308 explorer.exe Token: SeCreatePagefilePrivilege 2308 explorer.exe Token: SeBackupPrivilege 2308 explorer.exe Token: SeRestorePrivilege 2308 explorer.exe Token: SeShutdownPrivilege 2308 explorer.exe Token: SeDebugPrivilege 2308 explorer.exe Token: SeSystemEnvironmentPrivilege 2308 explorer.exe Token: SeChangeNotifyPrivilege 2308 explorer.exe Token: SeRemoteShutdownPrivilege 2308 explorer.exe Token: SeUndockPrivilege 2308 explorer.exe Token: SeManageVolumePrivilege 2308 explorer.exe Token: SeImpersonatePrivilege 2308 explorer.exe Token: SeCreateGlobalPrivilege 2308 explorer.exe Token: 33 2308 explorer.exe Token: 34 2308 explorer.exe Token: 35 2308 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
explorer.exepid process 2308 explorer.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
873de7055a13ff974becb96df17c794d_JaffaCakes118.exeCrypted.exedescription pid process target process PID 2292 wrote to memory of 2104 2292 873de7055a13ff974becb96df17c794d_JaffaCakes118.exe Crypted.exe PID 2292 wrote to memory of 2104 2292 873de7055a13ff974becb96df17c794d_JaffaCakes118.exe Crypted.exe PID 2292 wrote to memory of 2104 2292 873de7055a13ff974becb96df17c794d_JaffaCakes118.exe Crypted.exe PID 2292 wrote to memory of 2104 2292 873de7055a13ff974becb96df17c794d_JaffaCakes118.exe Crypted.exe PID 2104 wrote to memory of 2308 2104 Crypted.exe explorer.exe PID 2104 wrote to memory of 2308 2104 Crypted.exe explorer.exe PID 2104 wrote to memory of 2308 2104 Crypted.exe explorer.exe PID 2104 wrote to memory of 2308 2104 Crypted.exe explorer.exe PID 2104 wrote to memory of 2308 2104 Crypted.exe explorer.exe PID 2104 wrote to memory of 2308 2104 Crypted.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\873de7055a13ff974becb96df17c794d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\873de7055a13ff974becb96df17c794d_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Windows security bypass
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2308
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD518dd6347998c2bd8983db9e35999eb2e
SHA165e2041ec3e8f16b4ed6265804cd0d9696c32753
SHA2567771becc80becdbcfdc697f8744f39b55a32862cc44b5fb5786b593323113060
SHA5122dec23783af0a1b03aa1e04b406cf34fb29f8f381a3e967d1067f08ccd7928f92a014f989c85fbdb8abd165fab81aaaf1bb6a7dbefc62a8feda48a55d29d0b02