Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 11:52
Behavioral task
behavioral1
Sample
00b4508c912632a94e412cda51899c74_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
00b4508c912632a94e412cda51899c74_JaffaCakes118.exe
-
Size
891KB
-
MD5
00b4508c912632a94e412cda51899c74
-
SHA1
92d770176192283fc313060da3aa64ab4f3fb0ce
-
SHA256
825034af80c22c76d6cab1c71433cd66d73fb777125d4541aebba4a9a738e5e3
-
SHA512
af0fe8cdea6cef68a6f5e47627779fc2079c7ddf73a94a5ee74472a9ad6a52cad13068d5fc0d7cbd076812270f33fd60cf8dc844af49927b381b310f61e4ce7b
-
SSDEEP
12288:k9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hZYoa1sQDt:oZ1xuVVjfFoynPaVBUR8f+kN10EBnno
Malware Config
Extracted
darkcomet
Guest16
90.211.217.77:1604
DC_MUTEX-PUCAX1M
-
gencode
v0xzhQ2SiLAX
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
00b4508c912632a94e412cda51899c74_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
00b4508c912632a94e412cda51899c74_JaffaCakes118.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 2060 attrib.exe 2568 attrib.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
00b4508c912632a94e412cda51899c74_JaffaCakes118.exepid Process 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
00b4508c912632a94e412cda51899c74_JaffaCakes118.exedescription pid Process Token: SeIncreaseQuotaPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeSecurityPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeSystemtimePrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeBackupPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeRestorePrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeShutdownPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeDebugPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeUndockPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeManageVolumePrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeImpersonatePrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: 33 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: 34 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe Token: 35 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
00b4508c912632a94e412cda51899c74_JaffaCakes118.exepid Process 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
00b4508c912632a94e412cda51899c74_JaffaCakes118.execmd.execmd.exedescription pid Process procid_target PID 3028 wrote to memory of 2296 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 28 PID 3028 wrote to memory of 2296 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 28 PID 3028 wrote to memory of 2296 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 28 PID 3028 wrote to memory of 2296 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 28 PID 3028 wrote to memory of 1664 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 29 PID 3028 wrote to memory of 1664 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 29 PID 3028 wrote to memory of 1664 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 29 PID 3028 wrote to memory of 1664 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 29 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 3028 wrote to memory of 2004 3028 00b4508c912632a94e412cda51899c74_JaffaCakes118.exe 32 PID 1664 wrote to memory of 2060 1664 cmd.exe 33 PID 1664 wrote to memory of 2060 1664 cmd.exe 33 PID 1664 wrote to memory of 2060 1664 cmd.exe 33 PID 1664 wrote to memory of 2060 1664 cmd.exe 33 PID 2296 wrote to memory of 2568 2296 cmd.exe 34 PID 2296 wrote to memory of 2568 2296 cmd.exe 34 PID 2296 wrote to memory of 2568 2296 cmd.exe 34 PID 2296 wrote to memory of 2568 2296 cmd.exe 34 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2060 attrib.exe 2568 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\00b4508c912632a94e412cda51899c74_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\00b4508c912632a94e412cda51899c74_JaffaCakes118.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\00b4508c912632a94e412cda51899c74_JaffaCakes118.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\00b4508c912632a94e412cda51899c74_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2568
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2060
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:2004
-