Analysis
-
max time kernel
143s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2025, 17:23
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe
-
Size
2.2MB
-
MD5
77543d0eaa86dc3ea9c7de273abf61b2
-
SHA1
3f0d55d6b9b7379459dfc7be7a8134cfad3c6214
-
SHA256
e7f905fcba3d2ef6dde568e3c7b6b2be8d9a8f3a735266f282e3615bf6c255aa
-
SHA512
82424af7a04f4894846f702127e222f013df4d499643894719c4b656fec38a7b21bdecbb8a22cebc25e50741cb00ff1da7227787a79285f927353cd51519fc89
-
SSDEEP
49152:j/WhjQ0LXINTAqB9pTXFicZLSTukr7vMnAxctou0t41xfsVO6:jey0pqB9pTEcZOqkrgnOctou7xk
Malware Config
Extracted
darkcomet
test
192.168.2.209:81
emirhan-rat1.no-ip.biz:81
DC_MUTEX-K5NM6CF
-
gencode
ZYb2qnWyxxS1
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4884 set thread context of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\ = "CLSID_SettingContentXmlPropertyStore" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\CLSID = "{AF9F2C0D-6B9F-4e32-A94D-A3E235A31BF7}" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\Namespace = "http://schemas.microsoft.com/Search/2013/SettingContent" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\ResourceStrings = "1" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}\20\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{B725F130-47EF-101A-A5F1-02608C9EEBAC}\10\XPath = "./SearchableContent/SettingInformation/Description" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\25\XPath = "./SearchableContent/SettingInformation/LowKeywords" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\26\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\5 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}\3\XPath = "./SearchableContent/ApplicationInformation/Icon" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{B725F130-47EF-101A-A5F1-02608C9EEBAC} JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\2\XPath = "./SearchableContent/SettingInformation/Name" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\24 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\6\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\Schema = "%SystemRoot%\\SysWow64\\shell32.dll,2" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\25\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\26 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{B725F130-47EF-101A-A5F1-02608C9EEBAC}\10 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\2\XPath = "./SearchableContent/SettingIdentity/HostID" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3} JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}\3\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\InitPropertyBag JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\2 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\4\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8} JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\2\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\5\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}\3 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\26\XPath = "./SearchableContent/SettingInformation/Keywords" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\5\XPath = "./SearchableContent/SettingIdentity/GroupID" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{B725F130-47EF-101A-A5F1-02608C9EEBAC}\10\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\2 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\24\XPath = "./SearchableContent/SettingInformation/HighKeywords" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{6B8DA074-3B5C-43BC-886F-0A2CDCE00B6F} JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{6B8DA074-3B5C-43BC-886F-0A2CDCE00B6F}\100 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9} JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\OverrideFileSystemProperties JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\InProcServer32 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\3\XPath = "./SearchableContent/SettingIdentity/SettingID" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\4 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\6 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}\20 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}\20\XPath = "./SearchableContent/ApplicationInformation/DeepLink" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\InitPropertyBag\LoadWithSax = "1" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{6B8DA074-3B5C-43BC-886F-0A2CDCE00B6F}\100\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\6\XPath = "./SearchableContent/SettingInformation/Description" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\InProcServer32\ThreadingModel = "Apartment" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\6\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\6\XPath = "./SearchableContent/SettingIdentity/Condition" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{6B8DA074-3B5C-43BC-886F-0A2CDCE00B6F}\100\XPath = "./SearchableContent/SettingInformation/Name" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}\05 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C} JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\2\VT = "72" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\InProcServer32\ = "%SystemRoot%\\SysWow64\\shell32.dll" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\3 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\3\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}\05\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{9F4C2855-9F79-4B39-A8D0-E1D42DE1D5F3}\05\XPath = "./SearchableContent/ApplicationInformation/AppID" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\24\VT = "31" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{5AB5C75F-15E1-4D65-924A-04754567243C}\4\XPath = "./SearchableContent/SettingIdentity/PageID" JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\25 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\Instance\PropertySetStorage\{F29F85E0-4FF9-1068-AB91-08002B27B3D9}\6 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\ProgramData\TEMP:E0EC633E JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe File opened for modification C:\ProgramData\TEMP:E0EC633E JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: 33 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeIncBasePriorityPrivilege 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: 33 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeIncBasePriorityPrivilege 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeIncreaseQuotaPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeSecurityPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeTakeOwnershipPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeLoadDriverPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeSystemProfilePrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeSystemtimePrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeProfSingleProcessPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeIncBasePriorityPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeCreatePagefilePrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeBackupPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeRestorePrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeShutdownPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeDebugPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeSystemEnvironmentPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeChangeNotifyPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeRemoteShutdownPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeUndockPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeManageVolumePrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeImpersonatePrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: SeCreateGlobalPrivilege 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: 33 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: 34 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: 35 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe Token: 36 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 4884 wrote to memory of 4420 4884 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 90 PID 3144 wrote to memory of 4884 3144 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 85 PID 4420 wrote to memory of 2880 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 91 PID 4420 wrote to memory of 2880 4420 JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe"2⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77543d0eaa86dc3ea9c7de273abf61b2.exe3⤵
- Windows security bypass
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4420 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵PID:2880
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵PID:2540
-
-
-