Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-02-2025 14:47
Behavioral task
behavioral1
Sample
JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe
-
Size
283KB
-
MD5
006100d05d0b0406d17ab8d0429e207f
-
SHA1
e189b7f5a34bd3dfac8abcedcae12cfa0748f337
-
SHA256
36d4617c693644deef588b58f2a8b57ba966247c8fd435710cd0764cce1b9c93
-
SHA512
e94aa925b5167c65f751bb5b7da668ad501dc5737435c757015aa9ba79ba99996fbffc8226b7f89a6c24090bf0fe978a640640a35290900a46bc241fe4643cee
-
SSDEEP
6144:vcNYS996KFifeVjBpeExgVTFSXFoMc5RhCaL37Pja:vcW7KEZlPzCy37ba
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-BDY1DTW
-
gencode
lJvR8fiYWyDh
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2812 attrib.exe 2804 attrib.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe -
resource yara_rule behavioral1/memory/1924-0-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1924-30-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1924-32-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1924-33-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1924-37-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1924-38-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/1924-44-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeSecurityPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeTakeOwnershipPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeLoadDriverPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeSystemProfilePrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeSystemtimePrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeProfSingleProcessPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeIncBasePriorityPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeCreatePagefilePrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeBackupPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeRestorePrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeShutdownPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeDebugPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeSystemEnvironmentPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeChangeNotifyPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeRemoteShutdownPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeUndockPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeManageVolumePrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeImpersonatePrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: SeCreateGlobalPrivilege 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: 33 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: 34 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe Token: 35 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2040 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 31 PID 1924 wrote to memory of 2040 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 31 PID 1924 wrote to memory of 2040 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 31 PID 1924 wrote to memory of 2040 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 31 PID 1924 wrote to memory of 1608 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 32 PID 1924 wrote to memory of 1608 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 32 PID 1924 wrote to memory of 1608 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 32 PID 1924 wrote to memory of 1608 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 32 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1924 wrote to memory of 2500 1924 JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe 34 PID 1608 wrote to memory of 2812 1608 cmd.exe 36 PID 1608 wrote to memory of 2812 1608 cmd.exe 36 PID 1608 wrote to memory of 2812 1608 cmd.exe 36 PID 1608 wrote to memory of 2812 1608 cmd.exe 36 PID 2040 wrote to memory of 2804 2040 cmd.exe 37 PID 2040 wrote to memory of 2804 2040 cmd.exe 37 PID 2040 wrote to memory of 2804 2040 cmd.exe 37 PID 2040 wrote to memory of 2804 2040 cmd.exe 37 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2812 attrib.exe 2804 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_006100d05d0b0406d17ab8d0429e207f.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2812
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:2500
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
4