Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 20:12
Static task
static1
Behavioral task
behavioral1
Sample
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe
-
Size
2.5MB
-
MD5
24ce711ea3798396150d70df3184fdbb
-
SHA1
d339a73736b7dd931419b56898aeb8cb373cc1e8
-
SHA256
ab7f8227177f84c781322b23009f32e372a53ba826a9a96b36a1ee0145b4e0ae
-
SHA512
8a5ccacc7465f7a38f149d2ee3968ecd04b8927711a4aee134803748669fba4afef6fa21615bc48c02031394b89460932ba2a642b9a7fc2d3372b2386868fdbd
-
SSDEEP
49152:ZeOYNw8+Cu9ifT5KzyrOTFfoPebTxc4w6SkNB9SEruYtUs72/eS:ZjtoVKzyrONoPMqkNBUErBtUs72eS
Malware Config
Extracted
darkcomet
Hydra Antivirüs
127.0.0.1:1604
hydrahydra1907.zapto.org:1604
DC_MUTEX-F1THYT4
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
fDsHmDftmeEj
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Extracted
latentbot
hydrahydra1907.zapto.org
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 1612 attrib.exe 4860 attrib.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exemsdcsc.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion msdcsc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate msdcsc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
Processes:
msdcsc.exemsdcsc.exemsdcsc.exepid Process 4516 msdcsc.exe 4168 msdcsc.exe 4960 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exemsdcsc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exemsdcsc.exedescription pid Process procid_target PID 2300 set thread context of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 4168 set thread context of 4960 4168 msdcsc.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target Process procid_target 3836 2420 WerFault.exe 92 1212 3448 WerFault.exe 102 -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
attrib.exenotepad.exe24ce711ea3798396150d70df3184fdbb_JaffaCakes118.execmd.exenotepad.exemsdcsc.execmd.exemsdcsc.exeattrib.exemsdcsc.exe24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe -
Modifies registry class 5 IoCs
Processes:
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8} 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\ = "System Monitor Source Properties" 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\InprocServer32 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\InprocServer32\ = "%SystemRoot%\\SysWow64\\sysmon.ocx" 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D06818FC-4374-8FAD-76B6-BC3885DF62D8}\InprocServer32\ThreadingModel = "Apartment" 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe -
NTFS ADS 3 IoCs
Processes:
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exemsdcsc.exedescription ioc Process File created C:\ProgramData\TEMP:E0EC633E 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe File opened for modification C:\ProgramData\TEMP:E0EC633E 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe File opened for modification C:\ProgramData\TEMP:E0EC633E msdcsc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 4960 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 56 IoCs
Processes:
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exemsdcsc.exemsdcsc.exedescription pid Process Token: 33 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: 33 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeSecurityPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeLoadDriverPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeSystemProfilePrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeSystemtimePrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeBackupPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeRestorePrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeShutdownPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeDebugPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeUndockPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeManageVolumePrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeImpersonatePrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: 33 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: 34 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: 35 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: 36 1372 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe Token: 33 4168 msdcsc.exe Token: SeIncBasePriorityPrivilege 4168 msdcsc.exe Token: 33 4168 msdcsc.exe Token: SeIncBasePriorityPrivilege 4168 msdcsc.exe Token: SeIncreaseQuotaPrivilege 4960 msdcsc.exe Token: SeSecurityPrivilege 4960 msdcsc.exe Token: SeTakeOwnershipPrivilege 4960 msdcsc.exe Token: SeLoadDriverPrivilege 4960 msdcsc.exe Token: SeSystemProfilePrivilege 4960 msdcsc.exe Token: SeSystemtimePrivilege 4960 msdcsc.exe Token: SeProfSingleProcessPrivilege 4960 msdcsc.exe Token: SeIncBasePriorityPrivilege 4960 msdcsc.exe Token: SeCreatePagefilePrivilege 4960 msdcsc.exe Token: SeBackupPrivilege 4960 msdcsc.exe Token: SeRestorePrivilege 4960 msdcsc.exe Token: SeShutdownPrivilege 4960 msdcsc.exe Token: SeDebugPrivilege 4960 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4960 msdcsc.exe Token: SeChangeNotifyPrivilege 4960 msdcsc.exe Token: SeRemoteShutdownPrivilege 4960 msdcsc.exe Token: SeUndockPrivilege 4960 msdcsc.exe Token: SeManageVolumePrivilege 4960 msdcsc.exe Token: SeImpersonatePrivilege 4960 msdcsc.exe Token: SeCreateGlobalPrivilege 4960 msdcsc.exe Token: 33 4960 msdcsc.exe Token: 34 4960 msdcsc.exe Token: 35 4960 msdcsc.exe Token: 36 4960 msdcsc.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exemsdcsc.exemsdcsc.exepid Process 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 4168 msdcsc.exe 4960 msdcsc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exedescription pid Process procid_target PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 1568 wrote to memory of 2300 1568 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 85 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 PID 2300 wrote to memory of 1372 2300 24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe 88 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 1612 attrib.exe 4860 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Users\Admin\AppData\Local\Temp\24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe"2⤵
- Checks BIOS information in registry
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Users\Admin\AppData\Local\Temp\24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exeC:\Users\Admin\AppData\Local\Temp\24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe3⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe" +s +h4⤵
- System Location Discovery: System Language Discovery
PID:1940 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\24ce711ea3798396150d70df3184fdbb_JaffaCakes118.exe" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1612
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- System Location Discovery: System Language Discovery
PID:692 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h5⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4860
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:2420 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2420 -s 4165⤵
- Program crash
PID:3836
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4516 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"5⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4168 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4960 -
C:\Windows\SysWOW64\notepad.exenotepad7⤵
- System Location Discovery: System Language Discovery
PID:3448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3448 -s 3528⤵
- Program crash
PID:1212
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2420 -ip 24201⤵PID:2208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3448 -ip 34481⤵PID:3092
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128B
MD5be8c82636789027835db2ce6816797db
SHA199accf6c947528e297e95f97a4bc94ee4d65761e
SHA25636b1afe9ffcb9675badc01757b968573b6da5d0fdfb7653f798b57e226f7f4d3
SHA512a1bf2d0bbe374a68ade5072eb8c2dfe560c65dba0c67ca305f7dc5021a9e2c367a2ebcac03787011804efe95790dce1cc0a537ed1edcaf7224ac2a78f179a252
-
Filesize
2.5MB
MD524ce711ea3798396150d70df3184fdbb
SHA1d339a73736b7dd931419b56898aeb8cb373cc1e8
SHA256ab7f8227177f84c781322b23009f32e372a53ba826a9a96b36a1ee0145b4e0ae
SHA5128a5ccacc7465f7a38f149d2ee3968ecd04b8927711a4aee134803748669fba4afef6fa21615bc48c02031394b89460932ba2a642b9a7fc2d3372b2386868fdbd