Analysis
-
max time kernel
149s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 10:18
Static task
static1
Behavioral task
behavioral1
Sample
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe
-
Size
297KB
-
MD5
940798350b53c82ba0a4225cd1bf4a78
-
SHA1
8d3e2ae3f2c24fe832d3c5c782427358358113d8
-
SHA256
288af07a3a1607a7d62df52463780b52d9e22c5027dc1c84989b51ca69987450
-
SHA512
eb782a816cbf95529f43c93d635eb6124fb2aac66a6d469b993a1fdedb11d2e33fdf19717067cb76a31f3b727d946ff187ea7ced40095ce468848c362d646ee3
-
SSDEEP
6144:RUxHyKatC79nYBLATMul7uj2WiSUCL0FcEHjBvR7bd/59mvhc:wz9Q5ulIi7CL0bDBvR7ZbKc
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windupdt\\BlackCrypterv1.1.exe" 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exeBlackCrypterv1.1.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate BlackCrypterv1.1.exe -
Executes dropped EXE 2 IoCs
Processes:
BlackCrypterv1.1.exeBlackCrypterv1.1.exepid Process 2668 BlackCrypterv1.1.exe 3024 BlackCrypterv1.1.exe -
Loads dropped DLL 2 IoCs
Processes:
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exepid Process 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windupdt\\BlackCrypterv1.1.exe" 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe -
Drops file in System32 directory 1 IoCs
Processes:
explorer.exedescription ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exeBlackCrypterv1.1.exedescription pid Process procid_target PID 1448 set thread context of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 2684 set thread context of 2840 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 31 PID 2668 set thread context of 3024 2668 BlackCrypterv1.1.exe 33 -
Processes:
resource yara_rule behavioral1/memory/2684-2-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2684-4-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2684-3-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2684-5-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2684-7-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2684-6-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2684-9-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2684-8-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/2684-29-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-39-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-38-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-40-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-43-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-42-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-41-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-45-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-46-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-47-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-48-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-49-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-50-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-51-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-52-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-53-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-54-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-55-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-56-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-57-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-58-0x0000000000400000-0x00000000004B5000-memory.dmp upx behavioral1/memory/3024-59-0x0000000000400000-0x00000000004B5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exeexplorer.exeBlackCrypterv1.1.exeBlackCrypterv1.1.exe940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlackCrypterv1.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlackCrypterv1.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
BlackCrypterv1.1.exe940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString BlackCrypterv1.1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier BlackCrypterv1.1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier BlackCrypterv1.1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 BlackCrypterv1.1.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exeBlackCrypterv1.1.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier BlackCrypterv1.1.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exeBlackCrypterv1.1.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeSecurityPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeSystemtimePrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeBackupPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeRestorePrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeShutdownPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeDebugPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeUndockPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeManageVolumePrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeImpersonatePrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: 33 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: 34 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: 35 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3024 BlackCrypterv1.1.exe Token: SeSecurityPrivilege 3024 BlackCrypterv1.1.exe Token: SeTakeOwnershipPrivilege 3024 BlackCrypterv1.1.exe Token: SeLoadDriverPrivilege 3024 BlackCrypterv1.1.exe Token: SeSystemProfilePrivilege 3024 BlackCrypterv1.1.exe Token: SeSystemtimePrivilege 3024 BlackCrypterv1.1.exe Token: SeProfSingleProcessPrivilege 3024 BlackCrypterv1.1.exe Token: SeIncBasePriorityPrivilege 3024 BlackCrypterv1.1.exe Token: SeCreatePagefilePrivilege 3024 BlackCrypterv1.1.exe Token: SeBackupPrivilege 3024 BlackCrypterv1.1.exe Token: SeRestorePrivilege 3024 BlackCrypterv1.1.exe Token: SeShutdownPrivilege 3024 BlackCrypterv1.1.exe Token: SeDebugPrivilege 3024 BlackCrypterv1.1.exe Token: SeSystemEnvironmentPrivilege 3024 BlackCrypterv1.1.exe Token: SeChangeNotifyPrivilege 3024 BlackCrypterv1.1.exe Token: SeRemoteShutdownPrivilege 3024 BlackCrypterv1.1.exe Token: SeUndockPrivilege 3024 BlackCrypterv1.1.exe Token: SeManageVolumePrivilege 3024 BlackCrypterv1.1.exe Token: SeImpersonatePrivilege 3024 BlackCrypterv1.1.exe Token: SeCreateGlobalPrivilege 3024 BlackCrypterv1.1.exe Token: 33 3024 BlackCrypterv1.1.exe Token: 34 3024 BlackCrypterv1.1.exe Token: 35 3024 BlackCrypterv1.1.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exeexplorer.exeBlackCrypterv1.1.exepid Process 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 2840 explorer.exe 2668 BlackCrypterv1.1.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exeBlackCrypterv1.1.exedescription pid Process procid_target PID 1448 wrote to memory of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 1448 wrote to memory of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 1448 wrote to memory of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 1448 wrote to memory of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 1448 wrote to memory of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 1448 wrote to memory of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 1448 wrote to memory of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 1448 wrote to memory of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 1448 wrote to memory of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 1448 wrote to memory of 2684 1448 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 30 PID 2684 wrote to memory of 2840 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2840 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2840 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2840 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2840 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2840 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 31 PID 2684 wrote to memory of 2668 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 32 PID 2684 wrote to memory of 2668 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 32 PID 2684 wrote to memory of 2668 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 32 PID 2684 wrote to memory of 2668 2684 940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe 32 PID 2668 wrote to memory of 3024 2668 BlackCrypterv1.1.exe 33 PID 2668 wrote to memory of 3024 2668 BlackCrypterv1.1.exe 33 PID 2668 wrote to memory of 3024 2668 BlackCrypterv1.1.exe 33 PID 2668 wrote to memory of 3024 2668 BlackCrypterv1.1.exe 33 PID 2668 wrote to memory of 3024 2668 BlackCrypterv1.1.exe 33 PID 2668 wrote to memory of 3024 2668 BlackCrypterv1.1.exe 33 PID 2668 wrote to memory of 3024 2668 BlackCrypterv1.1.exe 33 PID 2668 wrote to memory of 3024 2668 BlackCrypterv1.1.exe 33 PID 2668 wrote to memory of 3024 2668 BlackCrypterv1.1.exe 33 PID 2668 wrote to memory of 3024 2668 BlackCrypterv1.1.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\940798350b53c82ba0a4225cd1bf4a78_JaffaCakes118.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2840
-
-
C:\Windupdt\BlackCrypterv1.1.exe"C:\Windupdt\BlackCrypterv1.1.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windupdt\BlackCrypterv1.1.exeC:\Windupdt\BlackCrypterv1.1.exe4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
297KB
MD5940798350b53c82ba0a4225cd1bf4a78
SHA18d3e2ae3f2c24fe832d3c5c782427358358113d8
SHA256288af07a3a1607a7d62df52463780b52d9e22c5027dc1c84989b51ca69987450
SHA512eb782a816cbf95529f43c93d635eb6124fb2aac66a6d469b993a1fdedb11d2e33fdf19717067cb76a31f3b727d946ff187ea7ced40095ce468848c362d646ee3