Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-01-2025 05:31
Behavioral task
behavioral1
Sample
JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe
-
Size
650KB
-
MD5
0257dd258ba3c33ffa2b3c4beba993fd
-
SHA1
bfb300534eb88a08e6eca1f89c21a62cb907b01f
-
SHA256
04c0c92253e08d5ce6617d8f29a317cf7353412a0fc15a4f804d562e036958d8
-
SHA512
ae582cd45713f0691f5bc7e3b58ea12224a87427ebe7a1bdc2eabb573a9010dcf7ab63912490bc9001b22bfb494099df49ec0829fcbb9b7492211ba20ee84fb9
-
SSDEEP
12288:7k0QVlhmPojAPTMEsUTg0oChO/Q2JbsbjPbN5qhRTtYe3f+Iw86k/9/+Bu:w0QRWoJEfg0oChGdJQbjPbNW5tYeP+GR
Malware Config
Extracted
darkcomet
Guest16
89.230.228.93:100
DC_MUTEX-F54S21D
-
gencode
jmU3DkRL4vi9
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeSecurityPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeTakeOwnershipPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeLoadDriverPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeSystemProfilePrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeSystemtimePrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeProfSingleProcessPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeIncBasePriorityPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeCreatePagefilePrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeBackupPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeRestorePrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeShutdownPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeDebugPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeSystemEnvironmentPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeChangeNotifyPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeRemoteShutdownPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeUndockPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeManageVolumePrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeImpersonatePrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: SeCreateGlobalPrivilege 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: 33 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: 34 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Token: 35 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 532 wrote to memory of 2360 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe 31 PID 532 wrote to memory of 2360 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe 31 PID 532 wrote to memory of 2360 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe 31 PID 532 wrote to memory of 2360 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe 31 PID 532 wrote to memory of 2572 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe 32 PID 532 wrote to memory of 2572 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe 32 PID 532 wrote to memory of 2572 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe 32 PID 532 wrote to memory of 2572 532 JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe 32 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_0257dd258ba3c33ffa2b3c4beba993fd.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:532 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵PID:2360
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:2572
-