Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 16:25
Behavioral task
behavioral1
Sample
67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe
Resource
win7-20240215-en
General
-
Target
67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe
-
Size
7.6MB
-
MD5
67e0fbdcc5b4c67ea6020f2a9a3cd66b
-
SHA1
3b62c037ad412deecf638812e66bbddfa05efa35
-
SHA256
61469ca57f2adc1298c401654f480d1a74216bf198fcc4083c4ecb4c915719a5
-
SHA512
abdd972d162d4fae5f1bbe7b8e46b6ad72c1481ec3c448c1a327971a96e87774d2461e4858d19c6874b53ef74bac431e2dd21f6c0d6691a67b0b4b84b6a807f6
-
SSDEEP
196608:rvJviy/wgWy5EIapA2yxr/229ivSZ1RCcMNcNLtQ89yCrvWF37aGb5:LJ5tFye2yt/2ai6Z12Cp23wWF37L
Malware Config
Extracted
darkcomet
Neo
neoxyne.myvnc.com:1995
DC_MUTEX-RVTKUEQ
-
InstallPath
Google\chromemsdcsc.exe
-
gencode
uiEb6MXxZaxa
-
install
true
-
offline_keylogger
true
-
password
neoxyne1995
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
BUILD.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Google\\chromemsdcsc.exe" BUILD.EXE -
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
iexplore.exechromemsdcsc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" iexplore.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile chromemsdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" chromemsdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" chromemsdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile iexplore.exe -
Modifies security service 2 TTPs 2 IoCs
Processes:
chromemsdcsc.exeiexplore.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" chromemsdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" iexplore.exe -
Processes:
chromemsdcsc.exeiexplore.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" chromemsdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" chromemsdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" iexplore.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid process 4652 attrib.exe 2084 attrib.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exeBUILD.EXEdescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation BUILD.EXE -
Executes dropped EXE 3 IoCs
Processes:
BUILD.EXEFC1.6.EXEchromemsdcsc.exepid process 3572 BUILD.EXE 4520 FC1.6.EXE 4232 chromemsdcsc.exe -
Processes:
resource yara_rule behavioral2/memory/3980-1-0x0000000000220000-0x0000000000A32000-memory.dmp upx C:\Users\Admin\AppData\Roaming\BUILD.EXE upx behavioral2/memory/3572-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3980-25-0x0000000000220000-0x0000000000A32000-memory.dmp upx behavioral2/memory/4232-87-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1168-88-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4232-90-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/3572-92-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\FC1.6.EXE vmprotect behavioral2/memory/4520-27-0x0000000000400000-0x0000000000BDA000-memory.dmp vmprotect -
Processes:
chromemsdcsc.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" chromemsdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" chromemsdcsc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
BUILD.EXEchromemsdcsc.exeiexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Google\\chromemsdcsc.exe" BUILD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Google\\chromemsdcsc.exe" chromemsdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Roaming\\Google\\chromemsdcsc.exe" iexplore.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
FC1.6.EXEpid process 4520 FC1.6.EXE -
Suspicious use of SetThreadContext 1 IoCs
Processes:
chromemsdcsc.exedescription pid process target process PID 4232 set thread context of 1168 4232 chromemsdcsc.exe iexplore.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
BUILD.EXEdescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ BUILD.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
FC1.6.EXEpid process 4520 FC1.6.EXE 4520 FC1.6.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
iexplore.exepid process 1168 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
BUILD.EXEchromemsdcsc.exeiexplore.exedescription pid process Token: SeIncreaseQuotaPrivilege 3572 BUILD.EXE Token: SeSecurityPrivilege 3572 BUILD.EXE Token: SeTakeOwnershipPrivilege 3572 BUILD.EXE Token: SeLoadDriverPrivilege 3572 BUILD.EXE Token: SeSystemProfilePrivilege 3572 BUILD.EXE Token: SeSystemtimePrivilege 3572 BUILD.EXE Token: SeProfSingleProcessPrivilege 3572 BUILD.EXE Token: SeIncBasePriorityPrivilege 3572 BUILD.EXE Token: SeCreatePagefilePrivilege 3572 BUILD.EXE Token: SeBackupPrivilege 3572 BUILD.EXE Token: SeRestorePrivilege 3572 BUILD.EXE Token: SeShutdownPrivilege 3572 BUILD.EXE Token: SeDebugPrivilege 3572 BUILD.EXE Token: SeSystemEnvironmentPrivilege 3572 BUILD.EXE Token: SeChangeNotifyPrivilege 3572 BUILD.EXE Token: SeRemoteShutdownPrivilege 3572 BUILD.EXE Token: SeUndockPrivilege 3572 BUILD.EXE Token: SeManageVolumePrivilege 3572 BUILD.EXE Token: SeImpersonatePrivilege 3572 BUILD.EXE Token: SeCreateGlobalPrivilege 3572 BUILD.EXE Token: 33 3572 BUILD.EXE Token: 34 3572 BUILD.EXE Token: 35 3572 BUILD.EXE Token: 36 3572 BUILD.EXE Token: SeIncreaseQuotaPrivilege 4232 chromemsdcsc.exe Token: SeSecurityPrivilege 4232 chromemsdcsc.exe Token: SeTakeOwnershipPrivilege 4232 chromemsdcsc.exe Token: SeLoadDriverPrivilege 4232 chromemsdcsc.exe Token: SeSystemProfilePrivilege 4232 chromemsdcsc.exe Token: SeSystemtimePrivilege 4232 chromemsdcsc.exe Token: SeProfSingleProcessPrivilege 4232 chromemsdcsc.exe Token: SeIncBasePriorityPrivilege 4232 chromemsdcsc.exe Token: SeCreatePagefilePrivilege 4232 chromemsdcsc.exe Token: SeBackupPrivilege 4232 chromemsdcsc.exe Token: SeRestorePrivilege 4232 chromemsdcsc.exe Token: SeShutdownPrivilege 4232 chromemsdcsc.exe Token: SeDebugPrivilege 4232 chromemsdcsc.exe Token: SeSystemEnvironmentPrivilege 4232 chromemsdcsc.exe Token: SeChangeNotifyPrivilege 4232 chromemsdcsc.exe Token: SeRemoteShutdownPrivilege 4232 chromemsdcsc.exe Token: SeUndockPrivilege 4232 chromemsdcsc.exe Token: SeManageVolumePrivilege 4232 chromemsdcsc.exe Token: SeImpersonatePrivilege 4232 chromemsdcsc.exe Token: SeCreateGlobalPrivilege 4232 chromemsdcsc.exe Token: 33 4232 chromemsdcsc.exe Token: 34 4232 chromemsdcsc.exe Token: 35 4232 chromemsdcsc.exe Token: 36 4232 chromemsdcsc.exe Token: SeIncreaseQuotaPrivilege 1168 iexplore.exe Token: SeSecurityPrivilege 1168 iexplore.exe Token: SeTakeOwnershipPrivilege 1168 iexplore.exe Token: SeLoadDriverPrivilege 1168 iexplore.exe Token: SeSystemProfilePrivilege 1168 iexplore.exe Token: SeSystemtimePrivilege 1168 iexplore.exe Token: SeProfSingleProcessPrivilege 1168 iexplore.exe Token: SeIncBasePriorityPrivilege 1168 iexplore.exe Token: SeCreatePagefilePrivilege 1168 iexplore.exe Token: SeBackupPrivilege 1168 iexplore.exe Token: SeRestorePrivilege 1168 iexplore.exe Token: SeShutdownPrivilege 1168 iexplore.exe Token: SeDebugPrivilege 1168 iexplore.exe Token: SeSystemEnvironmentPrivilege 1168 iexplore.exe Token: SeChangeNotifyPrivilege 1168 iexplore.exe Token: SeRemoteShutdownPrivilege 1168 iexplore.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
FC1.6.EXEiexplore.exepid process 4520 FC1.6.EXE 4520 FC1.6.EXE 1168 iexplore.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exeBUILD.EXEcmd.execmd.exechromemsdcsc.exeiexplore.exedescription pid process target process PID 3980 wrote to memory of 3572 3980 67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe BUILD.EXE PID 3980 wrote to memory of 3572 3980 67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe BUILD.EXE PID 3980 wrote to memory of 3572 3980 67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe BUILD.EXE PID 3980 wrote to memory of 4520 3980 67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe FC1.6.EXE PID 3980 wrote to memory of 4520 3980 67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe FC1.6.EXE PID 3980 wrote to memory of 4520 3980 67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe FC1.6.EXE PID 3572 wrote to memory of 1144 3572 BUILD.EXE cmd.exe PID 3572 wrote to memory of 1144 3572 BUILD.EXE cmd.exe PID 3572 wrote to memory of 1144 3572 BUILD.EXE cmd.exe PID 3572 wrote to memory of 1204 3572 BUILD.EXE cmd.exe PID 3572 wrote to memory of 1204 3572 BUILD.EXE cmd.exe PID 3572 wrote to memory of 1204 3572 BUILD.EXE cmd.exe PID 1144 wrote to memory of 4652 1144 cmd.exe attrib.exe PID 1144 wrote to memory of 4652 1144 cmd.exe attrib.exe PID 1144 wrote to memory of 4652 1144 cmd.exe attrib.exe PID 1204 wrote to memory of 2084 1204 cmd.exe attrib.exe PID 1204 wrote to memory of 2084 1204 cmd.exe attrib.exe PID 1204 wrote to memory of 2084 1204 cmd.exe attrib.exe PID 3572 wrote to memory of 4232 3572 BUILD.EXE chromemsdcsc.exe PID 3572 wrote to memory of 4232 3572 BUILD.EXE chromemsdcsc.exe PID 3572 wrote to memory of 4232 3572 BUILD.EXE chromemsdcsc.exe PID 4232 wrote to memory of 1168 4232 chromemsdcsc.exe iexplore.exe PID 4232 wrote to memory of 1168 4232 chromemsdcsc.exe iexplore.exe PID 4232 wrote to memory of 1168 4232 chromemsdcsc.exe iexplore.exe PID 4232 wrote to memory of 1168 4232 chromemsdcsc.exe iexplore.exe PID 4232 wrote to memory of 1168 4232 chromemsdcsc.exe iexplore.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe PID 1168 wrote to memory of 3608 1168 iexplore.exe notepad.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
chromemsdcsc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern chromemsdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" chromemsdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion chromemsdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 4652 attrib.exe 2084 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\67e0fbdcc5b4c67ea6020f2a9a3cd66b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Users\Admin\AppData\Roaming\BUILD.EXE"C:\Users\Admin\AppData\Roaming\BUILD.EXE"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming\BUILD.EXE" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming\BUILD.EXE" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Roaming" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Roaming" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2084
-
-
-
C:\Users\Admin\AppData\Roaming\Google\chromemsdcsc.exe"C:\Users\Admin\AppData\Roaming\Google\chromemsdcsc.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4232 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵PID:3608
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\FC1.6.EXE"C:\Users\Admin\AppData\Roaming\FC1.6.EXE"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4520
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD56d659c12fafab6fa2d2a86284bcc6275
SHA1db2e30ccfa2b33ddb1642b6120c4b21f192602e0
SHA256ce9d70b2a5a070116ddf2e930015cde52d091590bddcfc5efe9901ae5fbf3082
SHA512c83c5c046fe6013803f08a34afe94fd2f65a050766524fd0eaab87cde338b7ba0eb22b4c7665630f518e3749946d374826d7610a3bb66e7cc23471014489e63b
-
Filesize
7.7MB
MD53d6ac1ce37bfa675bfbfb063b96ed3ba
SHA1fc3df919a2e336f3987358e63c0a696fbec3a70f
SHA25695fcb64d3e2e9dda7daf314639620de8acf81bd9dbb73f249db310f9573d82f8
SHA5125e2eab52c386a19fd786be9767d4a1fe69060837fefd956f4fc0a5b95c81aa4216d40abdd5902555e1a9c6903c26d5da66c074e8e683f1cbcb23ef0fa29bf1e7