Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 09:38
Behavioral task
behavioral1
Sample
a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe
-
Size
658KB
-
MD5
a72f0a344892c234f13a5d3b7d80e32d
-
SHA1
d9151607c6203902b04e09cd0482ad6a8136d5f4
-
SHA256
e6f6e9187b8471bfef50ecd7bce4356ade32dc1a166f2681969cdbea0b5a8ab3
-
SHA512
cbcf9f61ee405345452bc928357a2ad4a597b218afde2ef584771c62418fb38966e06915617ad4adbd4e345757375b357b438a1cf806b496795cebfa02bd24f4
-
SSDEEP
12288:e9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hw:qZ1xuVVjfFoynPaVBUR8f+kN10EBC
Malware Config
Extracted
darkcomet
Azath0t
10001110101.no-ip.biz:443
DC_MUTEX-YVQEM6N
-
gencode
4xCBXTz3hXCn
-
install
false
-
offline_keylogger
true
-
password
D4rkc0m3T
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2708 attrib.exe 2676 attrib.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeSecurityPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeSystemtimePrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeBackupPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeRestorePrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeShutdownPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeDebugPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeUndockPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeManageVolumePrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeImpersonatePrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: 33 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: 34 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe Token: 35 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1720 wrote to memory of 2456 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 31 PID 1720 wrote to memory of 2456 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 31 PID 1720 wrote to memory of 2456 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 31 PID 1720 wrote to memory of 2456 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 31 PID 1720 wrote to memory of 2440 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 32 PID 1720 wrote to memory of 2440 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 32 PID 1720 wrote to memory of 2440 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 32 PID 1720 wrote to memory of 2440 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 32 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 1720 wrote to memory of 2596 1720 a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe 34 PID 2456 wrote to memory of 2708 2456 cmd.exe 36 PID 2456 wrote to memory of 2708 2456 cmd.exe 36 PID 2456 wrote to memory of 2708 2456 cmd.exe 36 PID 2456 wrote to memory of 2708 2456 cmd.exe 36 PID 2440 wrote to memory of 2676 2440 cmd.exe 37 PID 2440 wrote to memory of 2676 2440 cmd.exe 37 PID 2440 wrote to memory of 2676 2440 cmd.exe 37 PID 2440 wrote to memory of 2676 2440 cmd.exe 37 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2708 attrib.exe 2676 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\a72f0a344892c234f13a5d3b7d80e32d_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2676
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:2596
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
4