Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 01:33
Static task
static1
Behavioral task
behavioral1
Sample
88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe
-
Size
618KB
-
MD5
88fabbe973974e054bd3f1499c684146
-
SHA1
cfdb04b0cf3093fbae112318c9d283bd0055bbd4
-
SHA256
de656fdeb6d650bb5cfb925fd062e124854a95540a4973dd5a8f6ef38b1c51a4
-
SHA512
85db8e1ff05256c765331f45859959566057bd4dae69687ccdb2ed2a2809450f8210b616c434af7e734effd29a72e6f9b80031889fb2e00adeb5ad46e52ec50d
-
SSDEEP
12288:sc8ZpLqJNwk/q3sN0Ip6itoKXhys+hwxCd0hGc:aZpuLwwq8BbowhysEwxpr
Malware Config
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" svchost.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile svchost.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" svchost.exe -
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate svchost.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 4776 svchost.exe -
Processes:
svchost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
88fabbe973974e054bd3f1499c684146_JaffaCakes118.exedescription pid process target process PID 1692 set thread context of 4776 1692 88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe svchost.exe -
Processes:
resource yara_rule behavioral2/memory/4776-6-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-13-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-12-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-16-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-18-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-23-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-22-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-21-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-19-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-17-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-25-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-26-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-27-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-28-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-29-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-30-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-31-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-32-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-33-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-34-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-35-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-36-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-37-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-38-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral2/memory/4776-39-0x0000000000400000-0x00000000004F7000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
88fabbe973974e054bd3f1499c684146_JaffaCakes118.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
svchost.exepid process 4776 svchost.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
svchost.exedescription pid process Token: SeIncreaseQuotaPrivilege 4776 svchost.exe Token: SeSecurityPrivilege 4776 svchost.exe Token: SeTakeOwnershipPrivilege 4776 svchost.exe Token: SeLoadDriverPrivilege 4776 svchost.exe Token: SeSystemProfilePrivilege 4776 svchost.exe Token: SeSystemtimePrivilege 4776 svchost.exe Token: SeProfSingleProcessPrivilege 4776 svchost.exe Token: SeIncBasePriorityPrivilege 4776 svchost.exe Token: SeCreatePagefilePrivilege 4776 svchost.exe Token: SeBackupPrivilege 4776 svchost.exe Token: SeRestorePrivilege 4776 svchost.exe Token: SeShutdownPrivilege 4776 svchost.exe Token: SeDebugPrivilege 4776 svchost.exe Token: SeSystemEnvironmentPrivilege 4776 svchost.exe Token: SeChangeNotifyPrivilege 4776 svchost.exe Token: SeRemoteShutdownPrivilege 4776 svchost.exe Token: SeUndockPrivilege 4776 svchost.exe Token: SeManageVolumePrivilege 4776 svchost.exe Token: SeImpersonatePrivilege 4776 svchost.exe Token: SeCreateGlobalPrivilege 4776 svchost.exe Token: 33 4776 svchost.exe Token: 34 4776 svchost.exe Token: 35 4776 svchost.exe Token: 36 4776 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
88fabbe973974e054bd3f1499c684146_JaffaCakes118.exedescription pid process target process PID 1692 wrote to memory of 4776 1692 88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe svchost.exe PID 1692 wrote to memory of 4776 1692 88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe svchost.exe PID 1692 wrote to memory of 4776 1692 88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe svchost.exe PID 1692 wrote to memory of 4776 1692 88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe svchost.exe PID 1692 wrote to memory of 4776 1692 88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe svchost.exe PID 1692 wrote to memory of 4776 1692 88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe svchost.exe PID 1692 wrote to memory of 4776 1692 88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe svchost.exe PID 1692 wrote to memory of 4776 1692 88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe svchost.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion svchost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\88fabbe973974e054bd3f1499c684146_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\svchost.exeC:\svchost.exe2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54428c969f83fe0fb6bb2a635fe605bce
SHA115efa531bc399c5e92d72cf266f8e18b4ec78bb0
SHA256458b17876c0ea9ce182b9966f97d7617600ac6cb95c363cc7f33aec420424151
SHA5124896c3e06391a7caca83ae36fd2a093af81ad6165979ed23232fb35a4d85a7188ecbbc66e720c4cd3d86e4c5546848ce7b02e5d8e28cd02ca0c246b091e9d809