Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-10-2024 00:43
Behavioral task
behavioral1
Sample
6c850638e6710308a0423b5053079770_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
6c850638e6710308a0423b5053079770_JaffaCakes118.exe
-
Size
1.9MB
-
MD5
6c850638e6710308a0423b5053079770
-
SHA1
ceba9d5c2eaf48f6c0fd85dff4a1ea6e67ce6e12
-
SHA256
c8fdafdd08e55eba2df997c7d8da4d4092819522b79228157eccaaced13fdca5
-
SHA512
f8c849c5fa87e12d97ec4b6a00ac951efc8b6fe67173b1010d31e22a79e9a79525a3813c82599126b8b90018c7d3b66981b7c0f22af9216f54604fdf2853141c
-
SSDEEP
24576:Q0QRWoJEfg0oChGdJQbjPbNW5tYeP+GF980iVOq2gI9KuwnlHoMUVmzOZBDf5pPQ:LQRV2o3MPY5Ar/G07lHg/qMvWWOZRb
Malware Config
Extracted
darkcomet
Guest16
harem.zapto.org:1604
DC_MUTEX-1LAL7PT
-
gencode
at5ugyKVDMMh
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2872 attrib.exe 2736 attrib.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c850638e6710308a0423b5053079770_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2100 set thread context of 2928 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c850638e6710308a0423b5053079770_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2928 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeSecurityPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeSystemtimePrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeBackupPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeRestorePrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeShutdownPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeDebugPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeUndockPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeManageVolumePrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeImpersonatePrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: 33 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: 34 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: 35 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2928 iexplore.exe Token: SeSecurityPrivilege 2928 iexplore.exe Token: SeTakeOwnershipPrivilege 2928 iexplore.exe Token: SeLoadDriverPrivilege 2928 iexplore.exe Token: SeSystemProfilePrivilege 2928 iexplore.exe Token: SeSystemtimePrivilege 2928 iexplore.exe Token: SeProfSingleProcessPrivilege 2928 iexplore.exe Token: SeIncBasePriorityPrivilege 2928 iexplore.exe Token: SeCreatePagefilePrivilege 2928 iexplore.exe Token: SeBackupPrivilege 2928 iexplore.exe Token: SeRestorePrivilege 2928 iexplore.exe Token: SeShutdownPrivilege 2928 iexplore.exe Token: SeDebugPrivilege 2928 iexplore.exe Token: SeSystemEnvironmentPrivilege 2928 iexplore.exe Token: SeChangeNotifyPrivilege 2928 iexplore.exe Token: SeRemoteShutdownPrivilege 2928 iexplore.exe Token: SeUndockPrivilege 2928 iexplore.exe Token: SeManageVolumePrivilege 2928 iexplore.exe Token: SeImpersonatePrivilege 2928 iexplore.exe Token: SeCreateGlobalPrivilege 2928 iexplore.exe Token: 33 2928 iexplore.exe Token: 34 2928 iexplore.exe Token: 35 2928 iexplore.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2928 iexplore.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2876 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2876 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2876 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2876 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 31 PID 2100 wrote to memory of 2888 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 32 PID 2100 wrote to memory of 2888 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 32 PID 2100 wrote to memory of 2888 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 32 PID 2100 wrote to memory of 2888 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 32 PID 2100 wrote to memory of 2928 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 34 PID 2100 wrote to memory of 2928 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 34 PID 2100 wrote to memory of 2928 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 34 PID 2100 wrote to memory of 2928 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 34 PID 2100 wrote to memory of 2928 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 34 PID 2100 wrote to memory of 2928 2100 6c850638e6710308a0423b5053079770_JaffaCakes118.exe 34 PID 2888 wrote to memory of 2872 2888 cmd.exe 36 PID 2888 wrote to memory of 2872 2888 cmd.exe 36 PID 2888 wrote to memory of 2872 2888 cmd.exe 36 PID 2888 wrote to memory of 2872 2888 cmd.exe 36 PID 2876 wrote to memory of 2736 2876 cmd.exe 37 PID 2876 wrote to memory of 2736 2876 cmd.exe 37 PID 2876 wrote to memory of 2736 2876 cmd.exe 37 PID 2876 wrote to memory of 2736 2876 cmd.exe 37 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2736 attrib.exe 2872 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c850638e6710308a0423b5053079770_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6c850638e6710308a0423b5053079770_JaffaCakes118.exe"1⤵
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\6c850638e6710308a0423b5053079770_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\6c850638e6710308a0423b5053079770_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2736
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2872
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Windows security bypass
- Disables RegEdit via registry modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2928
-