Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 08:21
Behavioral task
behavioral1
Sample
9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe
-
Size
681KB
-
MD5
9a4f987eb22834759d7bbc2ae1d49823
-
SHA1
2c1e657a45a1538c1fffe458f250b8d50098d737
-
SHA256
ab112de3538c1020e414ee8ff1cbbe73aaee47d6ef962ed7fced0375c309c1c1
-
SHA512
812a9a890f1ca4da215e413658e767ee5bd32edeb54ca8383f32288456f5b3187992951b383aac4dc7eb0a1c9aefbc2f99c995f658ce4a929a5c7fe51b964df3
-
SSDEEP
12288:+k0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+yf:T0QRWoJEfg0oChGdJQbjPbNW5tYeP+GV
Malware Config
Extracted
darkcomet
Kurban
badgame33.no-ip.org:1604
DC_MUTEX-F54S21D
-
InstallPath
svchost/svchost.exe
-
gencode
ttqwafpujvHu
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\ttqwafpujvHu\\svchost/svchost.exe" 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" iexplore.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe -
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Set value (int) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" iexplore.exe -
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1752 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\system32\\ttqwafpujvHu\\svchost/svchost.exe" 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\svchost\svchost.exe 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe File created C:\Windows\SysWOW64\ttqwafpujvHu\svchost\svchost.exe 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\ttqwafpujvHu\svchost\svchost.exe 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\ttqwafpujvHu\ 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4996 set thread context of 1276 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeSecurityPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeLoadDriverPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeSystemProfilePrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeSystemtimePrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeBackupPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeRestorePrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeShutdownPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeDebugPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeUndockPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeManageVolumePrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeImpersonatePrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: 33 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: 34 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: 35 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: 36 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1276 iexplore.exe Token: SeSecurityPrivilege 1276 iexplore.exe Token: SeTakeOwnershipPrivilege 1276 iexplore.exe Token: SeLoadDriverPrivilege 1276 iexplore.exe Token: SeSystemProfilePrivilege 1276 iexplore.exe Token: SeSystemtimePrivilege 1276 iexplore.exe Token: SeProfSingleProcessPrivilege 1276 iexplore.exe Token: SeIncBasePriorityPrivilege 1276 iexplore.exe Token: SeCreatePagefilePrivilege 1276 iexplore.exe Token: SeBackupPrivilege 1276 iexplore.exe Token: SeRestorePrivilege 1276 iexplore.exe Token: SeShutdownPrivilege 1276 iexplore.exe Token: SeDebugPrivilege 1276 iexplore.exe Token: SeSystemEnvironmentPrivilege 1276 iexplore.exe Token: SeChangeNotifyPrivilege 1276 iexplore.exe Token: SeRemoteShutdownPrivilege 1276 iexplore.exe Token: SeUndockPrivilege 1276 iexplore.exe Token: SeManageVolumePrivilege 1276 iexplore.exe Token: SeImpersonatePrivilege 1276 iexplore.exe Token: SeCreateGlobalPrivilege 1276 iexplore.exe Token: 33 1276 iexplore.exe Token: 34 1276 iexplore.exe Token: 35 1276 iexplore.exe Token: 36 1276 iexplore.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4996 wrote to memory of 2484 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe 82 PID 4996 wrote to memory of 2484 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe 82 PID 4996 wrote to memory of 2484 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe 82 PID 4996 wrote to memory of 1276 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe 83 PID 4996 wrote to memory of 1276 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe 83 PID 4996 wrote to memory of 1276 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe 83 PID 4996 wrote to memory of 1276 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe 83 PID 4996 wrote to memory of 1276 4996 9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe 83 PID 2484 wrote to memory of 1752 2484 cmd.exe 85 PID 2484 wrote to memory of 1752 2484 cmd.exe 85 PID 2484 wrote to memory of 1752 2484 cmd.exe 85 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1752 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9a4f987eb22834759d7bbc2ae1d49823_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Windows security modification
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1752
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6