Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 01:47
Behavioral task
behavioral1
Sample
8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe
-
Size
240KB
-
MD5
8e8ba0662043efda7aec96dd1e1bb7c3
-
SHA1
fbcc7f95c1f6c0b6ede1b28e14b4d281f326353d
-
SHA256
a49d59a40c1092fad50d6df664f66bc11593402f0bf0e37720f1ffa01d568532
-
SHA512
7d6cf787b686a0ca335eea4b55260a4f1a55fd92b018a039cbe80793dec63be0ebc0b68fa58a5392eaf6f67b29c080cc61410c491660ddfd1c45a5a83fa9c98e
-
SSDEEP
6144:DUc8SY8u+rv6Kl9QFhC6z3sbS4P2UI9icyXV13kPKuzGnVAqD:DUcrY8driIQHG2D1axkPKdt
Malware Config
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1064 attrib.exe 1896 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe -
resource yara_rule behavioral2/memory/5116-0-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/5116-2-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/5116-6-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeSecurityPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeLoadDriverPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeSystemProfilePrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeSystemtimePrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeBackupPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeRestorePrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeShutdownPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeDebugPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeUndockPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeManageVolumePrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeImpersonatePrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: 33 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: 34 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: 35 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Token: 36 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5116 wrote to memory of 2368 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe 92 PID 5116 wrote to memory of 2368 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe 92 PID 5116 wrote to memory of 2368 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe 92 PID 5116 wrote to memory of 1968 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe 94 PID 5116 wrote to memory of 1968 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe 94 PID 5116 wrote to memory of 1968 5116 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe 94 PID 2368 wrote to memory of 1064 2368 cmd.exe 96 PID 2368 wrote to memory of 1064 2368 cmd.exe 96 PID 2368 wrote to memory of 1064 2368 cmd.exe 96 PID 1968 wrote to memory of 1896 1968 cmd.exe 97 PID 1968 wrote to memory of 1896 1968 cmd.exe 97 PID 1968 wrote to memory of 1896 1968 cmd.exe 97 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" 8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1896 attrib.exe 1064 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5116 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\8e8ba0662043efda7aec96dd1e1bb7c3_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1064
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1896
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
5