Analysis
-
max time kernel
149s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 11:42
Behavioral task
behavioral1
Sample
24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe
-
Size
251KB
-
MD5
24b1352f5a83c1a4312d9f5107ab4c49
-
SHA1
e7748fbc5d762ca129f1c5d5a63d12ef0bbe479f
-
SHA256
9a8d9acaad5491f3bace47f75de44fcec18d966d9224c0c33b092de9f5ac5180
-
SHA512
7595b8f840f587e53509e0f7127e5de48f0351ddacc38affbc92f1918e5b816fd83394bb6db8c13f387c768845e9ce7288610d183fd63953956573979a981ff7
-
SSDEEP
6144:JcNYk1yuwEDBum3qYWnl0pd0EX3Zq2b6wfIDYm0PHQ:JcWkbgTYWnYnt/IDYhP
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-XBAVWJC
-
gencode
ZfsZ1D19rBuA
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3726321484-1950364574-433157660-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Processes:
resource yara_rule behavioral2/memory/1784-0-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1784-3-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1784-4-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1784-7-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1784-8-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1784-9-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1784-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1784-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1784-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1784-17-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exepid process 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exedescription pid process Token: SeIncreaseQuotaPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeSecurityPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeSystemtimePrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeBackupPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeRestorePrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeShutdownPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeDebugPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeUndockPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeManageVolumePrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeImpersonatePrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: 33 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: 34 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: 35 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe Token: 36 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exepid process 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exedescription pid process target process PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe PID 1784 wrote to memory of 4920 1784 24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe notepad.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\24b1352f5a83c1a4312d9f5107ab4c49_JaffaCakes118.exe"1⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:4920
-