Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 12:00
Static task
static1
Behavioral task
behavioral1
Sample
d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe
-
Size
688KB
-
MD5
d258470d532e4862e1b83afe624eb15a
-
SHA1
f8bd9184b901fb5fadaa145702eac516814f4397
-
SHA256
85a625a3480d944b9a0e5584920262f8598b34fa040d379bc0804dec4ad74662
-
SHA512
965d2fa0a646b60b5148d59a7d2940cdff7d0485cc8f8bb10ba5103df3d9b7baf628c7856515862001c59d7415b1381efc221a0b6f2e50c844d2b1701691438a
-
SSDEEP
12288:lhV2QN6XairS8eJZqnDrYKiEaF6/jFFRX9zn3h:Bbi2FIIRZ6/jZXhR
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\System\\windows.exe" d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" windows.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile windows.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" windows.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" windows.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" windows.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate windows.exe -
Deletes itself 1 IoCs
pid Process 2308 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2508 windows.exe -
Loads dropped DLL 2 IoCs
pid Process 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" windows.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\System\\windows.exe" d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2784 PING.EXE -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier windows.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 windows.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString windows.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier windows.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier windows.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2784 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2508 windows.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeSecurityPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeSystemtimePrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeBackupPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeRestorePrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeShutdownPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeDebugPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeUndockPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeManageVolumePrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeImpersonatePrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: 33 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: 34 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: 35 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2508 windows.exe Token: SeSecurityPrivilege 2508 windows.exe Token: SeTakeOwnershipPrivilege 2508 windows.exe Token: SeLoadDriverPrivilege 2508 windows.exe Token: SeSystemProfilePrivilege 2508 windows.exe Token: SeSystemtimePrivilege 2508 windows.exe Token: SeProfSingleProcessPrivilege 2508 windows.exe Token: SeIncBasePriorityPrivilege 2508 windows.exe Token: SeCreatePagefilePrivilege 2508 windows.exe Token: SeBackupPrivilege 2508 windows.exe Token: SeRestorePrivilege 2508 windows.exe Token: SeShutdownPrivilege 2508 windows.exe Token: SeDebugPrivilege 2508 windows.exe Token: SeSystemEnvironmentPrivilege 2508 windows.exe Token: SeChangeNotifyPrivilege 2508 windows.exe Token: SeRemoteShutdownPrivilege 2508 windows.exe Token: SeUndockPrivilege 2508 windows.exe Token: SeManageVolumePrivilege 2508 windows.exe Token: SeImpersonatePrivilege 2508 windows.exe Token: SeCreateGlobalPrivilege 2508 windows.exe Token: 33 2508 windows.exe Token: 34 2508 windows.exe Token: 35 2508 windows.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2508 windows.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2508 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe 30 PID 1952 wrote to memory of 2508 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe 30 PID 1952 wrote to memory of 2508 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe 30 PID 1952 wrote to memory of 2508 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe 30 PID 1952 wrote to memory of 2308 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe 31 PID 1952 wrote to memory of 2308 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe 31 PID 1952 wrote to memory of 2308 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe 31 PID 1952 wrote to memory of 2308 1952 d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe 31 PID 2308 wrote to memory of 2784 2308 cmd.exe 33 PID 2308 wrote to memory of 2784 2308 cmd.exe 33 PID 2308 wrote to memory of 2784 2308 cmd.exe 33 PID 2308 wrote to memory of 2784 2308 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d258470d532e4862e1b83afe624eb15a_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\System\windows.exe"C:\System\windows.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2508
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2784
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119B
MD52080c82edf9154d062f67d90bc865605
SHA11a81a9c6f90830e259709944c73295754c140174
SHA25668f7ca32b757744a793ce730a7608cea4fb90b114d29506429db6b05a0648f4c
SHA512fe78e195ba37093c8cc4b8fd42c1aa3ac1c089a9d0b611a61c77ac091652365ccccee7a27768c47647760a340e587573b4011c524dd2a6ef04b70f43aa0458e1
-
Filesize
688KB
MD5d258470d532e4862e1b83afe624eb15a
SHA1f8bd9184b901fb5fadaa145702eac516814f4397
SHA25685a625a3480d944b9a0e5584920262f8598b34fa040d379bc0804dec4ad74662
SHA512965d2fa0a646b60b5148d59a7d2940cdff7d0485cc8f8bb10ba5103df3d9b7baf628c7856515862001c59d7415b1381efc221a0b6f2e50c844d2b1701691438a