Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-10-2024 15:11
Behavioral task
behavioral1
Sample
7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
7a3078d2b2dbbca4258107bf1f1d9b21
-
SHA1
fcbf809ff0a4e4e0ce6feca34d99db7b60b5dd77
-
SHA256
c41d7f11ce201a902754dcb8107da217d3f54e3bcd9fe3feb644c6e3aed7dc10
-
SHA512
7c4622e39f8d602b01c379d08e9303c3a8ffe4745db83c90a1d80ba3b1c7a8b6ff0c9b60f0e9ea52e3c375e0cbb9ff4bc4b0c315e023429bf950c1ca766ba198
-
SSDEEP
24576:GfXOr2Z1xuVVjfFoynPaVBUR8f+kN10EBjiI8Y:GftQDgok30KiI7
Malware Config
Extracted
darkcomet
Guest16
tomhack.no-ip.org:1604
DC_MUTEX-HKTU7US
-
gencode
3cu7rNKCPLaR
-
install
false
-
offline_keylogger
true
-
password
letmein
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" VIR.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" VIR.EXE Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile VIR.EXE -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" VIR.EXE -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" VIR.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" VIR.EXE -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" VIR.EXE -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2508 attrib.exe 2528 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1376 VIR.EXE -
Loads dropped DLL 2 IoCs
pid Process 1864 7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe 1864 7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" VIR.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" VIR.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VIR.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1376 VIR.EXE -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1376 VIR.EXE Token: SeSecurityPrivilege 1376 VIR.EXE Token: SeTakeOwnershipPrivilege 1376 VIR.EXE Token: SeLoadDriverPrivilege 1376 VIR.EXE Token: SeSystemProfilePrivilege 1376 VIR.EXE Token: SeSystemtimePrivilege 1376 VIR.EXE Token: SeProfSingleProcessPrivilege 1376 VIR.EXE Token: SeIncBasePriorityPrivilege 1376 VIR.EXE Token: SeCreatePagefilePrivilege 1376 VIR.EXE Token: SeBackupPrivilege 1376 VIR.EXE Token: SeRestorePrivilege 1376 VIR.EXE Token: SeShutdownPrivilege 1376 VIR.EXE Token: SeDebugPrivilege 1376 VIR.EXE Token: SeSystemEnvironmentPrivilege 1376 VIR.EXE Token: SeChangeNotifyPrivilege 1376 VIR.EXE Token: SeRemoteShutdownPrivilege 1376 VIR.EXE Token: SeUndockPrivilege 1376 VIR.EXE Token: SeManageVolumePrivilege 1376 VIR.EXE Token: SeImpersonatePrivilege 1376 VIR.EXE Token: SeCreateGlobalPrivilege 1376 VIR.EXE Token: 33 1376 VIR.EXE Token: 34 1376 VIR.EXE Token: 35 1376 VIR.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1868 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1376 VIR.EXE 1868 DllHost.exe 1868 DllHost.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1864 wrote to memory of 1376 1864 7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe 31 PID 1864 wrote to memory of 1376 1864 7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe 31 PID 1864 wrote to memory of 1376 1864 7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe 31 PID 1864 wrote to memory of 1376 1864 7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe 31 PID 1376 wrote to memory of 2656 1376 VIR.EXE 32 PID 1376 wrote to memory of 2656 1376 VIR.EXE 32 PID 1376 wrote to memory of 2656 1376 VIR.EXE 32 PID 1376 wrote to memory of 2656 1376 VIR.EXE 32 PID 1376 wrote to memory of 2664 1376 VIR.EXE 33 PID 1376 wrote to memory of 2664 1376 VIR.EXE 33 PID 1376 wrote to memory of 2664 1376 VIR.EXE 33 PID 1376 wrote to memory of 2664 1376 VIR.EXE 33 PID 1376 wrote to memory of 2720 1376 VIR.EXE 35 PID 1376 wrote to memory of 2720 1376 VIR.EXE 35 PID 1376 wrote to memory of 2720 1376 VIR.EXE 35 PID 1376 wrote to memory of 2720 1376 VIR.EXE 35 PID 1376 wrote to memory of 2724 1376 VIR.EXE 36 PID 1376 wrote to memory of 2724 1376 VIR.EXE 36 PID 1376 wrote to memory of 2724 1376 VIR.EXE 36 PID 1376 wrote to memory of 2724 1376 VIR.EXE 36 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 1376 wrote to memory of 2772 1376 VIR.EXE 37 PID 2656 wrote to memory of 2508 2656 cmd.exe 39 PID 2656 wrote to memory of 2508 2656 cmd.exe 39 PID 2656 wrote to memory of 2508 2656 cmd.exe 39 PID 2656 wrote to memory of 2508 2656 cmd.exe 39 PID 2664 wrote to memory of 2528 2664 cmd.exe 40 PID 2664 wrote to memory of 2528 2664 cmd.exe 40 PID 2664 wrote to memory of 2528 2664 cmd.exe 40 PID 2664 wrote to memory of 2528 2664 cmd.exe 40 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion VIR.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern VIR.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" VIR.EXE -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2528 attrib.exe 2508 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7a3078d2b2dbbca4258107bf1f1d9b21_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\VIR.EXE"C:\Users\Admin\AppData\Local\Temp\VIR.EXE"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\VIR.EXE" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\VIR.EXE" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2528
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2720
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:2724
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2772
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1868
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57KB
MD59384f790ea90a704d1198080e411a807
SHA184b1d3db447ed46afd5fde34b706e7699b4c0751
SHA256f6d7439cc3febfbee62350191bf2c40bf0dba06004d887fa94fe86deadaf926c
SHA512feb461d66bcf1f03174f1f4163e77c0b4686e90d189b0d6f7fbdaf60c84c22c454ca65554759024d4ef57919e5d2b7c14b5b00722f30d2900a704b7c13785a15
-
Filesize
658KB
MD5eac458d33cbfceb1eab67f8a1b7443c8
SHA1cee408e330283f2c2c8039da252516632cc50e67
SHA256d54d3152e946fb4392eb9d6e483709af7e218e08c1f7b385e2791676109c657b
SHA512957e794e9ae313354dee273504acd646245eeacf31b41e556933e4116cfb10315a14efbd75a44a835f3e1b76834364caec74c4501996df1021fe2c626c7190ee