Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 10:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe
-
Size
856KB
-
MD5
5173c0fed26d673f4fa37f76566df1c6
-
SHA1
113aea9fdeb3a36661e3c3ae7c41255a6588cab9
-
SHA256
b65247fb0f1e935a404d7d47eaf17eefd6735a53169e7b1f257adeeb6d87790c
-
SHA512
6a26e1d2e046af7ecd12faa0541f788000466c7a4a8adbf20ac6f2f6472857bfe4f9acc98e07e1f5f5d3c17b2cddcf7faad9702cd70e3d4ac8813e741dbe97ec
-
SSDEEP
24576:ZsngJXxYyVT0ObgVCLkROnVrk9YjD4FzkGs:anGtbLksnxuYn4FK
Malware Config
Extracted
darkcomet
Guest16
gigidi123.zapto.org:1604
DC_MUTEX-5X04J1R
-
gencode
ZRjvSdbRGrVL
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1340 attrib.exe 2700 attrib.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2284 set thread context of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeSecurityPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeTakeOwnershipPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeLoadDriverPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeSystemProfilePrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeSystemtimePrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeProfSingleProcessPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeIncBasePriorityPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeCreatePagefilePrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeBackupPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeRestorePrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeShutdownPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeDebugPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeSystemEnvironmentPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeChangeNotifyPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeRemoteShutdownPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeUndockPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeManageVolumePrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeImpersonatePrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: SeCreateGlobalPrivilege 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: 33 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: 34 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Token: 35 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2284 wrote to memory of 2276 2284 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 28 PID 2276 wrote to memory of 2640 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 29 PID 2276 wrote to memory of 2640 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 29 PID 2276 wrote to memory of 2640 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 29 PID 2276 wrote to memory of 2640 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 29 PID 2276 wrote to memory of 2724 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 31 PID 2276 wrote to memory of 2724 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 31 PID 2276 wrote to memory of 2724 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 31 PID 2276 wrote to memory of 2724 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 31 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2276 wrote to memory of 2780 2276 JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe 33 PID 2724 wrote to memory of 2700 2724 cmd.exe 34 PID 2724 wrote to memory of 2700 2724 cmd.exe 34 PID 2724 wrote to memory of 2700 2724 cmd.exe 34 PID 2724 wrote to memory of 2700 2724 cmd.exe 34 PID 2640 wrote to memory of 1340 2640 cmd.exe 35 PID 2640 wrote to memory of 1340 2640 cmd.exe 35 PID 2640 wrote to memory of 1340 2640 cmd.exe 35 PID 2640 wrote to memory of 1340 2640 cmd.exe 35 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1340 attrib.exe 2700 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5173c0fed26d673f4fa37f76566df1c6.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1340
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2700
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2780
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
5