Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 02:54
Behavioral task
behavioral1
Sample
JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe
-
Size
1.2MB
-
MD5
623a670eb93c9578fe74a42eda1dde68
-
SHA1
d0ad967bee0b0d6c8c699003f742f44f3bf4b6a4
-
SHA256
46468f8938461d033c5d583a9a2251368f425b4c19dfce1c68b2f6b4791a9b01
-
SHA512
20b3e498ab3a8fed294c95966b4f5a4d801806d7b4c5fd8afb11aa113a59558c3039de5b8af8a694af640e12015429d2037d4a7b4824d1ea14dda892edacdbdf
-
SSDEEP
24576:iAmBpVKHu0Mu9Xo20VGLVP5H3xGUweEqAZKrUZrCqiuP+oM:iAmKZVZDHLAZIe7M
Malware Config
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeSecurityPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeTakeOwnershipPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeLoadDriverPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeSystemProfilePrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeSystemtimePrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeProfSingleProcessPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeIncBasePriorityPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeCreatePagefilePrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeBackupPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeRestorePrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeShutdownPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeDebugPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeSystemEnvironmentPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeChangeNotifyPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeRemoteShutdownPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeUndockPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeManageVolumePrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeImpersonatePrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: SeCreateGlobalPrivilege 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: 33 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: 34 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe Token: 35 2280 JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2948 DllHost.exe 2948 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2948 DllHost.exe 2948 DllHost.exe 2948 DllHost.exe 2948 DllHost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_623a670eb93c9578fe74a42eda1dde68.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Drops file in Drivers directory
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
598KB
MD5e0eccd2adc4b3c4f08fe128540f8a76c
SHA11d606873456c31693ecc3d324d75dabacdbfc05e
SHA2564e5ff553fa1d9de55e03193a148d591c915ab8b9f83a57f0c0942ad13040a70e
SHA512b4a5d48b8b26580fbf09fbbe60c9f97e2444c63ca218650de7f3a19fdcff0cf3f733c5683c72c79d4a9a148ae4686931c33b371c2b8010920039b3049eb2a8fa