Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 12:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe
-
Size
715KB
-
MD5
64eff4f0e19acf9ccf8cdd9d672af690
-
SHA1
617bc8febea4370ec4b7123191b275fb01c3ea57
-
SHA256
32cd6293bb07914f054fc76511c60a647fb1ccfdd6e1dddcc1a68a2a842a9c3a
-
SHA512
43f67518e9f1adc7c1923f5ce99722b62f4118d35705ee740a14b97e4d782332e3154fb0fd61e7b9659d92840bad5941a204c72fa3e2512b7711f5ee6131a174
-
SSDEEP
12288:tRnfZLsRTMgxjVlbOihYaamOqGPfw0C5dqsUu5eR57qVe3s:ffNIT1lbxhYXmGVqlP4ye3s
Malware Config
Extracted
darkcomet
New
zw4lcfe.no-ip.biz:36050
DC_MUTEX-G4MYDUH
-
gencode
UAAq4f17b6ky
-
install
false
-
offline_keylogger
true
-
password
-RandomPassword0000-
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" svhst.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" svhst.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile svhst.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" svhst.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svhst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svhst.exe -
Executes dropped EXE 1 IoCs
pid Process 2388 svhst.exe -
Loads dropped DLL 6 IoCs
pid Process 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe -
Uses the VBS compiler for execution 1 TTPs
-
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" svhst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" svhst.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdate.exe" JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 972 set thread context of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svhst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe Token: SeIncreaseQuotaPrivilege 2388 svhst.exe Token: SeSecurityPrivilege 2388 svhst.exe Token: SeTakeOwnershipPrivilege 2388 svhst.exe Token: SeLoadDriverPrivilege 2388 svhst.exe Token: SeSystemProfilePrivilege 2388 svhst.exe Token: SeSystemtimePrivilege 2388 svhst.exe Token: SeProfSingleProcessPrivilege 2388 svhst.exe Token: SeIncBasePriorityPrivilege 2388 svhst.exe Token: SeCreatePagefilePrivilege 2388 svhst.exe Token: SeBackupPrivilege 2388 svhst.exe Token: SeRestorePrivilege 2388 svhst.exe Token: SeShutdownPrivilege 2388 svhst.exe Token: SeDebugPrivilege 2388 svhst.exe Token: SeSystemEnvironmentPrivilege 2388 svhst.exe Token: SeChangeNotifyPrivilege 2388 svhst.exe Token: SeRemoteShutdownPrivilege 2388 svhst.exe Token: SeUndockPrivilege 2388 svhst.exe Token: SeManageVolumePrivilege 2388 svhst.exe Token: SeImpersonatePrivilege 2388 svhst.exe Token: SeCreateGlobalPrivilege 2388 svhst.exe Token: 33 2388 svhst.exe Token: 34 2388 svhst.exe Token: 35 2388 svhst.exe Token: 36 2388 svhst.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2388 svhst.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 972 wrote to memory of 2484 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 82 PID 972 wrote to memory of 2484 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 82 PID 972 wrote to memory of 2484 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 82 PID 2484 wrote to memory of 4664 2484 vbc.exe 84 PID 2484 wrote to memory of 4664 2484 vbc.exe 84 PID 2484 wrote to memory of 4664 2484 vbc.exe 84 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 PID 972 wrote to memory of 2388 972 JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe 86 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern svhst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" svhst.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion svhst.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_64eff4f0e19acf9ccf8cdd9d672af690.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yibe89-a.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA548.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc5FCE433B1CD04754B13E4E4A2F3E9ED8.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4664
-
-
-
C:\Users\Admin\AppData\Local\Temp\AppLaunch\svhst.exeC:\Users\Admin\AppData\Local\Temp\\AppLaunch\svhst.exe2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2388
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1KB
MD584c8532e0595de504dde6c827d62414b
SHA19d0646ae576f50142eace48ae98ec4b0ae3cfd06
SHA256661835618b6ee5291cc64b6315486e9981e05a4e20361eb89ae73d9d58bf35b4
SHA5127af39d393566007f58add4a6c9a27a2dd2c0ebe100c9b5954b47ad37970add8b62bbfa7f8fed4773bfc353773d1c6038958620a52e721741a889cba4655c94d8
-
Filesize
652B
MD5a8291b569273199ffc3a222b36ea1e0b
SHA163ab18aa2523fe29e8aae98fc5ce89b66f50c992
SHA256d2a497c8a6a9452efd428cdb251a5c204d470c12ba67b8ef7ca895b02a4f28da
SHA51255fbaf3320bf4e1e4dea94d0e132af82d938908476928320bba05e079a686c91134a40a2998d3f6259f331c98f633260b198c59f2e55d1d2c7aae78ee9440bb8
-
Filesize
1KB
MD573063624452d1f57340417b1db497881
SHA1106cf3f4d0615feee26587652b52292177f9a516
SHA256fffb0516398c7283d0ce4c614c84bad3b5730771b323928dbc66171090f92bc7
SHA51247fe84fa9df2c8ee2b6057f596afff7b80d6f31902f82944b9e984658d15e8028d260d58830a1c14555008d48a67d695e7aaf555834a52827ac15c3a559c8d3d
-
Filesize
168B
MD5e703a79240463c7f48ea2c3ab155200d
SHA1f9d7a4afc24346cbdecc9d4f624ab03f0eda5bd4
SHA2563adbfe7152bee963a25eb50620cb471306ccb165e2bbe6a18318a534a0052d45
SHA51262b26485accedf1ada5a91f9290623c2fd18811cdd8901b2973d8c10acacf2a1f99d9bcc3cceba9f8809697d4165f72ea2e9eded6d7aae1db300106dd086a6bc
-
Filesize
7KB
MD5940ea25a7af0fc5246f2c1f2dc44d327
SHA1466e43a11275c7c360759f2e59b79f0d6b67dede
SHA256a6262d8de6c3ba927500a57a22a13f6b86a05f98a51935502b7715addb1ace53
SHA512a7b045753fd12b90695be7fd5f7c0b0224d29c7d4ef487b399fc79db4c12941debc168cf589a3e6a44e7fc037c3ef4f08ff05a7a32255b714dc141f8cbb6aa49