Analysis
-
max time kernel
149s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 09:23
Static task
static1
Behavioral task
behavioral1
Sample
abd0a551a83bf34b693e5bd62dc12072_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
abd0a551a83bf34b693e5bd62dc12072_JaffaCakes118.exe
-
Size
807KB
-
MD5
abd0a551a83bf34b693e5bd62dc12072
-
SHA1
c85284944c0685f52462b67ebe4ee696277416c4
-
SHA256
bba0042db7a44929c2e07ed45cd934d71048aabc228bcc899ec77713f6a35d51
-
SHA512
d89261e60ed3f19fbd4cb8de44a8c37746241be65856c2ca140e73405d0bfef4c44e982f437c4440cdccaca8bb70d20af96bcb47f78875d09e932b8f2a85f2eb
-
SSDEEP
24576:pkMevGqDJiNAeAlU+oupOh2v31SG/k5lr+f:pktvGKI6zpOg31DUk
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation abd0a551a83bf34b693e5bd62dc12072_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2736 Crypted.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2736 set thread context of 4276 2736 Crypted.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Crypted.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Crypted.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2736 Crypted.exe Token: SeSecurityPrivilege 2736 Crypted.exe Token: SeTakeOwnershipPrivilege 2736 Crypted.exe Token: SeLoadDriverPrivilege 2736 Crypted.exe Token: SeSystemProfilePrivilege 2736 Crypted.exe Token: SeSystemtimePrivilege 2736 Crypted.exe Token: SeProfSingleProcessPrivilege 2736 Crypted.exe Token: SeIncBasePriorityPrivilege 2736 Crypted.exe Token: SeCreatePagefilePrivilege 2736 Crypted.exe Token: SeBackupPrivilege 2736 Crypted.exe Token: SeRestorePrivilege 2736 Crypted.exe Token: SeShutdownPrivilege 2736 Crypted.exe Token: SeDebugPrivilege 2736 Crypted.exe Token: SeSystemEnvironmentPrivilege 2736 Crypted.exe Token: SeChangeNotifyPrivilege 2736 Crypted.exe Token: SeRemoteShutdownPrivilege 2736 Crypted.exe Token: SeUndockPrivilege 2736 Crypted.exe Token: SeManageVolumePrivilege 2736 Crypted.exe Token: SeImpersonatePrivilege 2736 Crypted.exe Token: SeCreateGlobalPrivilege 2736 Crypted.exe Token: 33 2736 Crypted.exe Token: 34 2736 Crypted.exe Token: 35 2736 Crypted.exe Token: 36 2736 Crypted.exe Token: SeIncreaseQuotaPrivilege 4276 explorer.exe Token: SeSecurityPrivilege 4276 explorer.exe Token: SeTakeOwnershipPrivilege 4276 explorer.exe Token: SeLoadDriverPrivilege 4276 explorer.exe Token: SeSystemProfilePrivilege 4276 explorer.exe Token: SeSystemtimePrivilege 4276 explorer.exe Token: SeProfSingleProcessPrivilege 4276 explorer.exe Token: SeIncBasePriorityPrivilege 4276 explorer.exe Token: SeCreatePagefilePrivilege 4276 explorer.exe Token: SeBackupPrivilege 4276 explorer.exe Token: SeRestorePrivilege 4276 explorer.exe Token: SeShutdownPrivilege 4276 explorer.exe Token: SeDebugPrivilege 4276 explorer.exe Token: SeSystemEnvironmentPrivilege 4276 explorer.exe Token: SeChangeNotifyPrivilege 4276 explorer.exe Token: SeRemoteShutdownPrivilege 4276 explorer.exe Token: SeUndockPrivilege 4276 explorer.exe Token: SeManageVolumePrivilege 4276 explorer.exe Token: SeImpersonatePrivilege 4276 explorer.exe Token: SeCreateGlobalPrivilege 4276 explorer.exe Token: 33 4276 explorer.exe Token: 34 4276 explorer.exe Token: 35 4276 explorer.exe Token: 36 4276 explorer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1816 wrote to memory of 2736 1816 abd0a551a83bf34b693e5bd62dc12072_JaffaCakes118.exe 82 PID 1816 wrote to memory of 2736 1816 abd0a551a83bf34b693e5bd62dc12072_JaffaCakes118.exe 82 PID 1816 wrote to memory of 2736 1816 abd0a551a83bf34b693e5bd62dc12072_JaffaCakes118.exe 82 PID 2736 wrote to memory of 4276 2736 Crypted.exe 83 PID 2736 wrote to memory of 4276 2736 Crypted.exe 83 PID 2736 wrote to memory of 4276 2736 Crypted.exe 83 PID 2736 wrote to memory of 4276 2736 Crypted.exe 83 PID 2736 wrote to memory of 4276 2736 Crypted.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\abd0a551a83bf34b693e5bd62dc12072_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\abd0a551a83bf34b693e5bd62dc12072_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD515b05b236b770a4459f647e90a285dd7
SHA15e4ef073c021a79a337ed8b271fc6f4b35b2efe4
SHA2562e674da3566238b949990dce325faecf2a6a23cb8cb77c16b74621f1e79defcd
SHA512922f33d30bae60037302ebed37f11e2ccedce79ec1332f0f5dd3eb4e5441fa45aec48a553649aaae9c9dfc9fcca6d667109cc5368185e18cdc07cf02bdbe8e5a