Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 03:51
Static task
static1
Behavioral task
behavioral1
Sample
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe
Resource
win7-20241023-en
General
-
Target
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe
-
Size
960KB
-
MD5
7dcb161b14ca739323b7b7b225fe9399
-
SHA1
1ab208956de9f12ad38f85a96df460cc230f4738
-
SHA256
b4fcd8a1db7185a8a98242f364ee2bc287a395c14192636d9b2ba18d3fffafc4
-
SHA512
d2e0cbd92e557168970153ef246e3f1f525be8a1bdb50a7bef4c2b83e92ad5fc8eb2a9abcf6e5aa3df04c1d1dd31b54b6195b20f9942d2c6e4feeff5d4d5371c
-
SSDEEP
24576:0lMUmv5Sb4wEKVHhVKTSiHw+ABdF1+Wa:eMzBKtQnHIdF1
Malware Config
Extracted
darkcomet
Boot
triyaki43.no-ip.biz:15963
DC_MUTEX-WD4S0KL
-
gencode
e25QGRAce2Dz
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEdescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE -
Modifies security service 2 TTPs 1 IoCs
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEdescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE -
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEdescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE -
Disables RegEdit via registry modification 1 IoCs
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEdescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE -
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEdescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exedescription pid Process procid_target PID 4392 set thread context of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeattrib.exe7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE -
Modifies registry class 4 IoCs
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{32A04561-77C1-13D1-B2E4-0060975B8649} 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{32A04561-77C1-13D1-B2E4-0060975B8649}\0 = 709cfae1dc72dfb3d28b69ee98b64d0c3fa4e0f7f5 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{32A04561-77C1-13D1-B2E4-0060975B8649}\Version 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{32A04561-77C1-13D1-B2E4-0060975B8649}\Version\ = "1.0" 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEpid Process 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEdescription pid Process Token: 33 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeSecurityPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeTakeOwnershipPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeLoadDriverPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeSystemProfilePrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeSystemtimePrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeProfSingleProcessPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeIncBasePriorityPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeCreatePagefilePrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeBackupPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeRestorePrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeShutdownPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeDebugPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeSystemEnvironmentPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeChangeNotifyPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeRemoteShutdownPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeUndockPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeManageVolumePrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeImpersonatePrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: SeCreateGlobalPrivilege 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: 33 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: 34 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: 35 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE Token: 36 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEpid Process 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXEcmd.exedescription pid Process procid_target PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 4392 wrote to memory of 3596 4392 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 85 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 2488 wrote to memory of 4392 2488 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe 84 PID 3596 wrote to memory of 2532 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE 86 PID 3596 wrote to memory of 2532 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE 86 PID 3596 wrote to memory of 2532 3596 7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE 86 PID 2532 wrote to memory of 952 2532 cmd.exe 89 PID 2532 wrote to memory of 952 2532 cmd.exe 89 PID 2532 wrote to memory of 952 2532 cmd.exe 89 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.exe"2⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE"C:\Users\Admin\AppData\Local\Temp\7dcb161b14ca739323b7b7b225fe9399_JaffaCakes118.EXE"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:952
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
4