Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 08:19
Static task
static1
Behavioral task
behavioral1
Sample
affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
affb5b64eecbeb5f91696981a728084e
-
SHA1
17328b9942c706e6590ba25aef2f80bbc4a9beed
-
SHA256
6d6ac08d166cba2f92f1486ca95b8910b357438a52213db079a480c6ca8285bd
-
SHA512
e7381e2e58440122ac0b3839249009c57a57f17d096cec9f16a47eb7987a3238a3c75cef05308a37414715fa3ef7875b46687b5a5c0f13009c1110bc53dd6345
-
SSDEEP
49152:+KdzWDktvGKI6zpOg31DUT7RsB7Rss7RsR:lCDkFL3VUnRslRssRsR
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 3 IoCs
pid Process 1536 crypted-local.exe 1928 Allopass generator.exe 2896 Crypted.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2896 set thread context of 2600 2896 Crypted.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Allopass generator.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Crypted.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Crypted.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Crypted.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2896 Crypted.exe Token: SeSecurityPrivilege 2896 Crypted.exe Token: SeTakeOwnershipPrivilege 2896 Crypted.exe Token: SeLoadDriverPrivilege 2896 Crypted.exe Token: SeSystemProfilePrivilege 2896 Crypted.exe Token: SeSystemtimePrivilege 2896 Crypted.exe Token: SeProfSingleProcessPrivilege 2896 Crypted.exe Token: SeIncBasePriorityPrivilege 2896 Crypted.exe Token: SeCreatePagefilePrivilege 2896 Crypted.exe Token: SeBackupPrivilege 2896 Crypted.exe Token: SeRestorePrivilege 2896 Crypted.exe Token: SeShutdownPrivilege 2896 Crypted.exe Token: SeDebugPrivilege 2896 Crypted.exe Token: SeSystemEnvironmentPrivilege 2896 Crypted.exe Token: SeChangeNotifyPrivilege 2896 Crypted.exe Token: SeRemoteShutdownPrivilege 2896 Crypted.exe Token: SeUndockPrivilege 2896 Crypted.exe Token: SeManageVolumePrivilege 2896 Crypted.exe Token: SeImpersonatePrivilege 2896 Crypted.exe Token: SeCreateGlobalPrivilege 2896 Crypted.exe Token: 33 2896 Crypted.exe Token: 34 2896 Crypted.exe Token: 35 2896 Crypted.exe Token: SeIncreaseQuotaPrivilege 2600 explorer.exe Token: SeSecurityPrivilege 2600 explorer.exe Token: SeTakeOwnershipPrivilege 2600 explorer.exe Token: SeLoadDriverPrivilege 2600 explorer.exe Token: SeSystemProfilePrivilege 2600 explorer.exe Token: SeSystemtimePrivilege 2600 explorer.exe Token: SeProfSingleProcessPrivilege 2600 explorer.exe Token: SeIncBasePriorityPrivilege 2600 explorer.exe Token: SeCreatePagefilePrivilege 2600 explorer.exe Token: SeBackupPrivilege 2600 explorer.exe Token: SeRestorePrivilege 2600 explorer.exe Token: SeShutdownPrivilege 2600 explorer.exe Token: SeDebugPrivilege 2600 explorer.exe Token: SeSystemEnvironmentPrivilege 2600 explorer.exe Token: SeChangeNotifyPrivilege 2600 explorer.exe Token: SeRemoteShutdownPrivilege 2600 explorer.exe Token: SeUndockPrivilege 2600 explorer.exe Token: SeManageVolumePrivilege 2600 explorer.exe Token: SeImpersonatePrivilege 2600 explorer.exe Token: SeCreateGlobalPrivilege 2600 explorer.exe Token: 33 2600 explorer.exe Token: 34 2600 explorer.exe Token: 35 2600 explorer.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3016 wrote to memory of 1536 3016 affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe 30 PID 3016 wrote to memory of 1536 3016 affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe 30 PID 3016 wrote to memory of 1536 3016 affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe 30 PID 3016 wrote to memory of 1928 3016 affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe 31 PID 3016 wrote to memory of 1928 3016 affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe 31 PID 3016 wrote to memory of 1928 3016 affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe 31 PID 3016 wrote to memory of 1928 3016 affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe 31 PID 1536 wrote to memory of 2896 1536 crypted-local.exe 32 PID 1536 wrote to memory of 2896 1536 crypted-local.exe 32 PID 1536 wrote to memory of 2896 1536 crypted-local.exe 32 PID 1536 wrote to memory of 2896 1536 crypted-local.exe 32 PID 2896 wrote to memory of 2600 2896 Crypted.exe 33 PID 2896 wrote to memory of 2600 2896 Crypted.exe 33 PID 2896 wrote to memory of 2600 2896 Crypted.exe 33 PID 2896 wrote to memory of 2600 2896 Crypted.exe 33 PID 2896 wrote to memory of 2600 2896 Crypted.exe 33 PID 2896 wrote to memory of 2600 2896 Crypted.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\affb5b64eecbeb5f91696981a728084e_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\crypted-local.exe"C:\Users\Admin\AppData\Local\Temp\crypted-local.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Allopass generator.exe"C:\Users\Admin\AppData\Local\Temp\Allopass generator.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
606KB
MD5e6a8fd3995f57f302a2238abbd3a07c7
SHA17f4dc62e4394f52de9d1fdfd9631704e7e62aa23
SHA2564b730ae873b513ff8420debf51fb1bc01a1902a48bb7f1becaf3cbe1b16d5d76
SHA51283550d4763019f160723929d77dcba7973b02247425ba8bb6ba09df2e77d7c53fc1a41825efb42c86f959c69b3a669a7657f6abfde7db74d08741f7deb4918f4
-
Filesize
658KB
MD515b05b236b770a4459f647e90a285dd7
SHA15e4ef073c021a79a337ed8b271fc6f4b35b2efe4
SHA2562e674da3566238b949990dce325faecf2a6a23cb8cb77c16b74621f1e79defcd
SHA512922f33d30bae60037302ebed37f11e2ccedce79ec1332f0f5dd3eb4e5441fa45aec48a553649aaae9c9dfc9fcca6d667109cc5368185e18cdc07cf02bdbe8e5a
-
Filesize
807KB
MD5abd0a551a83bf34b693e5bd62dc12072
SHA1c85284944c0685f52462b67ebe4ee696277416c4
SHA256bba0042db7a44929c2e07ed45cd934d71048aabc228bcc899ec77713f6a35d51
SHA512d89261e60ed3f19fbd4cb8de44a8c37746241be65856c2ca140e73405d0bfef4c44e982f437c4440cdccaca8bb70d20af96bcb47f78875d09e932b8f2a85f2eb