Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 16:00
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_1298c60186fbfa7134485df1c48c6e5b.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_1298c60186fbfa7134485df1c48c6e5b.exe
-
Size
678KB
-
MD5
1298c60186fbfa7134485df1c48c6e5b
-
SHA1
595ca17b786b4d6b7d2d80e711199f5ebefc902f
-
SHA256
4ba66678f757c0c2cb9b6469e14f02c403faba9b95e17600dc2a7a7d92bcb0ff
-
SHA512
0cae4195d607492fd94254487ae8642198b2f37ffac3b0eba45f8a78f3e11801d38162a041d94edf96f92cd1b69b90f3857806e2d620b1bab2e6bc451433bc1e
-
SSDEEP
12288:VoVTm259rPA2aHlEXpuOn850DLrh1QZZeetfKoF/xELQdD4aqt:uX5hPA2aHlsBDLV10ZeUf2kZno
Malware Config
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate CryptedFile.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_1298c60186fbfa7134485df1c48c6e5b.exe -
Executes dropped EXE 1 IoCs
pid Process 4996 CryptedFile.exe -
resource yara_rule behavioral2/files/0x000200000001e733-15.dat upx behavioral2/memory/4996-18-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-23-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-24-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-26-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-27-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-28-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-29-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-30-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-31-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-32-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-33-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-34-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-35-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-36-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-37-0x0000000000400000-0x00000000004E5000-memory.dmp upx behavioral2/memory/4996-38-0x0000000000400000-0x00000000004E5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CryptedFile.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CryptedFile.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString CryptedFile.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier CryptedFile.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier CryptedFile.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier CryptedFile.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2240 JaffaCakes118_1298c60186fbfa7134485df1c48c6e5b.exe Token: SeIncreaseQuotaPrivilege 4996 CryptedFile.exe Token: SeSecurityPrivilege 4996 CryptedFile.exe Token: SeTakeOwnershipPrivilege 4996 CryptedFile.exe Token: SeLoadDriverPrivilege 4996 CryptedFile.exe Token: SeSystemProfilePrivilege 4996 CryptedFile.exe Token: SeSystemtimePrivilege 4996 CryptedFile.exe Token: SeProfSingleProcessPrivilege 4996 CryptedFile.exe Token: SeIncBasePriorityPrivilege 4996 CryptedFile.exe Token: SeCreatePagefilePrivilege 4996 CryptedFile.exe Token: SeBackupPrivilege 4996 CryptedFile.exe Token: SeRestorePrivilege 4996 CryptedFile.exe Token: SeShutdownPrivilege 4996 CryptedFile.exe Token: SeDebugPrivilege 4996 CryptedFile.exe Token: SeSystemEnvironmentPrivilege 4996 CryptedFile.exe Token: SeChangeNotifyPrivilege 4996 CryptedFile.exe Token: SeRemoteShutdownPrivilege 4996 CryptedFile.exe Token: SeUndockPrivilege 4996 CryptedFile.exe Token: SeManageVolumePrivilege 4996 CryptedFile.exe Token: SeImpersonatePrivilege 4996 CryptedFile.exe Token: SeCreateGlobalPrivilege 4996 CryptedFile.exe Token: 33 4996 CryptedFile.exe Token: 34 4996 CryptedFile.exe Token: 35 4996 CryptedFile.exe Token: 36 4996 CryptedFile.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2240 wrote to memory of 4996 2240 JaffaCakes118_1298c60186fbfa7134485df1c48c6e5b.exe 84 PID 2240 wrote to memory of 4996 2240 JaffaCakes118_1298c60186fbfa7134485df1c48c6e5b.exe 84 PID 2240 wrote to memory of 4996 2240 JaffaCakes118_1298c60186fbfa7134485df1c48c6e5b.exe 84 PID 4996 wrote to memory of 3664 4996 CryptedFile.exe 93 PID 4996 wrote to memory of 3664 4996 CryptedFile.exe 93 PID 4996 wrote to memory of 3664 4996 CryptedFile.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1298c60186fbfa7134485df1c48c6e5b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1298c60186fbfa7134485df1c48c6e5b.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\CryptedFile.exe"C:\Users\Admin\AppData\Local\Temp\CryptedFile.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵PID:3664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
331KB
MD532b9a74643fa934e63f3d53af1b2e7c1
SHA1b71b62ed3bad11c878660fcfb4414cfbad304462
SHA256becdc86144b08999c4cc55ea685d34dd67cfe37d139b635903b47af73593bfde
SHA5127d810203f193bfe7e6c247ae814a1a9cb9b2ddfb8a6e5852f064dba38339f339ef83216ed8c822aaf29ad06b620b731b0609c520c90f83859e8daa7904efcfd3