Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 04:59
Behavioral task
behavioral1
Sample
JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe
-
Size
301KB
-
MD5
77c4ad9fa0364411adf59f27ab28bc56
-
SHA1
c09d1b976fc047e9a605e476bc8f605123654fbf
-
SHA256
5938462ee18d19cf21ffd6a9850325f2413eee04747903e8a3563148b14b3227
-
SHA512
66f7f3d1b59ff7d940a8bc95ddba491913a1cd7efeabf57d5e3df6f2e4991ba8837b77c9dab461318555f5c0abbe40fe64e2a36f998168aa59a54cfd799b875c
-
SSDEEP
6144:xbaepOgEy+AT5JPPiFrF6UTcz/DJZoAwDuRS/xrgvVMJ5b:9a2dEy+ATrPiFXEJZoAwDuigv
Malware Config
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 3452 attrib.exe 3776 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3212 4308 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4688 WINWORD.EXE 4688 WINWORD.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeSecurityPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeTakeOwnershipPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeLoadDriverPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeSystemProfilePrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeSystemtimePrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeProfSingleProcessPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeIncBasePriorityPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeCreatePagefilePrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeBackupPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeRestorePrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeShutdownPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeDebugPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeSystemEnvironmentPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeChangeNotifyPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeRemoteShutdownPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeUndockPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeManageVolumePrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeImpersonatePrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: SeCreateGlobalPrivilege 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: 33 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: 34 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: 35 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe Token: 36 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4688 WINWORD.EXE 4688 WINWORD.EXE 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 4688 WINWORD.EXE 4688 WINWORD.EXE 4688 WINWORD.EXE 4688 WINWORD.EXE 4688 WINWORD.EXE -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 4308 wrote to memory of 1264 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 86 PID 4308 wrote to memory of 1264 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 86 PID 4308 wrote to memory of 1264 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 86 PID 4308 wrote to memory of 4684 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 88 PID 4308 wrote to memory of 4684 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 88 PID 4308 wrote to memory of 4684 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 88 PID 4308 wrote to memory of 4688 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 90 PID 4308 wrote to memory of 4688 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 90 PID 4684 wrote to memory of 3452 4684 cmd.exe 91 PID 4684 wrote to memory of 3452 4684 cmd.exe 91 PID 4684 wrote to memory of 3452 4684 cmd.exe 91 PID 1264 wrote to memory of 3776 1264 cmd.exe 92 PID 1264 wrote to memory of 3776 1264 cmd.exe 92 PID 1264 wrote to memory of 3776 1264 cmd.exe 92 PID 4308 wrote to memory of 4732 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 94 PID 4308 wrote to memory of 4732 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 94 PID 4308 wrote to memory of 4732 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 94 PID 4308 wrote to memory of 3292 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 95 PID 4308 wrote to memory of 3292 4308 JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe 95 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3452 attrib.exe 3776 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_77c4ad9fa0364411adf59f27ab28bc56.exe"1⤵
- Modifies firewall policy service
- Disables RegEdit via registry modification
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 5482⤵
- Program crash
PID:3212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3776
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:3452
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\NEUES RTF-DOKUMENT.RTF" /o ""2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4688
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:4732
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:3292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4308 -ip 43081⤵PID:4904
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7B
MD58274425de767b30b2fff1124ab54abb5
SHA12201589aa3ed709b3665e4ff979e10c6ad5137fc
SHA2560d6afb7e939f0936f40afdc759b5a354ea5427ec250a47e7b904ab1ea800a01d
SHA51216f1647b22ca8679352e232c7dcbcdcba224c9b045c70e572bf061b2996f251cbd65a152557409f17be9417b23460adebe5de08d2dea30d13a64e22f6607206b
-
Filesize
262KB
MD551d32ee5bc7ab811041f799652d26e04
SHA1412193006aa3ef19e0a57e16acf86b830993024a
SHA2566230814bf5b2d554397580613e20681752240ab87fd354ececf188c1eabe0e97
SHA5125fc5d889b0c8e5ef464b76f0c4c9e61bda59b2d1205ac9417cc74d6e9f989fb73d78b4eb3044a1a1e1f2c00ce1ca1bd6d4d07eeadc4108c7b124867711c31810
-
Filesize
50B
MD5b774ae3fb1da087e1f83b4f7b2060e5a
SHA197eb9be49ac3af9c851c9e1e84e32bfd53e325a8
SHA256adaf4a84b41e410b02e261cfd0fe7739d98647eab73c3badd32ac6e39f26351b
SHA512f75d0f95f7306d26a12b414bfe37b97fbd37546cb3c6e403def7077329ddffb4b45d5c5f0ba0e7bb6d72851d2d691b0a85267beead42f7cbf2e8c3d45a3b4701
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize1KB
MD58516524a8302f75b6ac535ed98527d0a
SHA1c734cb12ed397a3aa424a26ad3239bd88f5e123e
SHA256a90354697fa72b5fd067e3e4261bc43aa37e3368298d0a27045ad7b51bfae63b
SHA512f8ca0896de4651adabfad27451c91a3733785a31ce3acf8cd3ba26532bb6036c17be0e6034fe5da90b62a6f1a3401e4c9defd982d3051f04ed75d940d604dbaa