Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 02:54
Static task
static1
Behavioral task
behavioral1
Sample
d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe
-
Size
1.4MB
-
MD5
d58b8a39a413e1cdafe366a2aa8be0bd
-
SHA1
03aff7d12482527cb69db88f0695179ae5e04461
-
SHA256
fa3f15ee92c063e81a7c10f2257ef6806b68f8836ef38202769a24935fc8253b
-
SHA512
7037c36586f3c4854110396460bbe7e67ca55d798c8b2260b08307381cf8ee780cbabf8418fe4c0cba0ca20ef12b5b8f78b01e927100d9b3a3dde5c2675e6d7a
-
SSDEEP
24576:DX60inDv9gGw6gMC9jC6upfF0w8Rp5TKXdeNQNuLswq3fEBIKwdukDT1/YOM4Qcp:gnD2G0e6afqwsp5TKXdqYIsJfSa3ZBlu
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
aaaa606
handsomehearteng.zapto.org:1606
DC_MUTEX-TXHDLD1
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
W9fRuhVE2qYB
-
install
true
-
offline_keylogger
false
-
password
123456
-
persistence
false
-
reg_key
MicroUpdate
Extracted
latentbot
handsomehearteng.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4824 msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\MSDCSC\\msdcsc.exe" d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000_Classes\Local Settings d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4728 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4728 vlc.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeSecurityPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeLoadDriverPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeSystemProfilePrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeSystemtimePrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeBackupPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeRestorePrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeShutdownPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeDebugPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeUndockPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeManageVolumePrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeImpersonatePrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: 33 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: 34 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: 35 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: 36 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4824 msdcsc.exe Token: SeSecurityPrivilege 4824 msdcsc.exe Token: SeTakeOwnershipPrivilege 4824 msdcsc.exe Token: SeLoadDriverPrivilege 4824 msdcsc.exe Token: SeSystemProfilePrivilege 4824 msdcsc.exe Token: SeSystemtimePrivilege 4824 msdcsc.exe Token: SeProfSingleProcessPrivilege 4824 msdcsc.exe Token: SeIncBasePriorityPrivilege 4824 msdcsc.exe Token: SeCreatePagefilePrivilege 4824 msdcsc.exe Token: SeBackupPrivilege 4824 msdcsc.exe Token: SeRestorePrivilege 4824 msdcsc.exe Token: SeShutdownPrivilege 4824 msdcsc.exe Token: SeDebugPrivilege 4824 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4824 msdcsc.exe Token: SeChangeNotifyPrivilege 4824 msdcsc.exe Token: SeRemoteShutdownPrivilege 4824 msdcsc.exe Token: SeUndockPrivilege 4824 msdcsc.exe Token: SeManageVolumePrivilege 4824 msdcsc.exe Token: SeImpersonatePrivilege 4824 msdcsc.exe Token: SeCreateGlobalPrivilege 4824 msdcsc.exe Token: 33 4824 msdcsc.exe Token: 34 4824 msdcsc.exe Token: 35 4824 msdcsc.exe Token: 36 4824 msdcsc.exe Token: 33 4332 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4332 AUDIODG.EXE Token: 33 4728 vlc.exe Token: SeIncBasePriorityPrivilege 4728 vlc.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe 4728 vlc.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 884 wrote to memory of 4728 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 88 PID 884 wrote to memory of 4728 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 88 PID 884 wrote to memory of 4824 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 89 PID 884 wrote to memory of 4824 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 89 PID 884 wrote to memory of 4824 884 d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d58b8a39a413e1cdafe366a2aa8be0bd_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\SEX PORN CELEBRITY HOT FIRST TIME FUCKED - COPY.WMV"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4728
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f4 0x2f81⤵
- Suspicious use of AdjustPrivilegeToken
PID:4332
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5d58b8a39a413e1cdafe366a2aa8be0bd
SHA103aff7d12482527cb69db88f0695179ae5e04461
SHA256fa3f15ee92c063e81a7c10f2257ef6806b68f8836ef38202769a24935fc8253b
SHA5127037c36586f3c4854110396460bbe7e67ca55d798c8b2260b08307381cf8ee780cbabf8418fe4c0cba0ca20ef12b5b8f78b01e927100d9b3a3dde5c2675e6d7a
-
Filesize
1.3MB
MD5e0229f0e0829ed76033bcaeca02ba3d2
SHA1bcd9e8835c82bdf1eccd56f142d169f1a3c5130d
SHA256890b236da6eea440d080f11ee575f633b6deeccb6845b7ec5f45460638162118
SHA51226036b39ab1f3bc267e092823f1941155f47391ef7dab7e1e419f4ac0706b8c4482b687c974032abb3e543ade5dcf9519b9ccddc4b13e141640d865094d2f8d5