Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 01:26
Behavioral task
behavioral1
Sample
5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe
-
Size
253KB
-
MD5
5a2e2ca9860980f6aaaad2383eec1d31
-
SHA1
268cc396b61dbe764832829dfb23091b7f8dc4e0
-
SHA256
8b30759a63cce817fa34ef8388730a603b68ee13423c44f432f9e90e9cfa35d6
-
SHA512
919e5474fc73c53c2fdc35483b1e2faa0805c0bc5aa9238831ea4dcbc8c9b48e1f36816ca48b51aee104d40e4237b5fc7671ffd88be5387209263b526aadd88e
-
SSDEEP
6144:CD7cY2fgssM7Wirg9KXylmRiL+QMeC/i6isqX7UovnONztByipwxZS8:Cl8E4w5huat7UovONzbXw
Malware Config
Extracted
darkcomet
Guest16
letomaniydh.ddns.net:1604
letomaniydh.ddns.net:27015
testnjrat123.ddns.net:27015
DC_MUTEX-G4GUG7Y
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
377PcDZmSHBr
-
install
true
-
offline_keylogger
false
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\MSDCSC\\msdcsc.exe" 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
msdcsc.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" msdcsc.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
Processes:
attrib.exeattrib.exepid Process 948 attrib.exe 4664 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
Processes:
msdcsc.exepid Process 620 msdcsc.exe -
Processes:
msdcsc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Windows\\MSDCSC\\msdcsc.exe" 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe -
Processes:
resource yara_rule behavioral2/memory/2300-0-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/files/0x0007000000023c66-6.dat upx behavioral2/memory/2300-63-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-66-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-67-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-68-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-69-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-70-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-71-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-72-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-73-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-74-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-75-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-76-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-77-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-78-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-79-0x0000000000400000-0x00000000004BA000-memory.dmp upx behavioral2/memory/620-80-0x0000000000400000-0x00000000004BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exedescription ioc Process File created C:\Windows\MSDCSC\msdcsc.exe 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe File opened for modification C:\Windows\MSDCSC\msdcsc.exe 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe File opened for modification C:\Windows\MSDCSC\ 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.execmd.execmd.exeattrib.exeattrib.exemsdcsc.exenotepad.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Modifies registry class 1 IoCs
Processes:
5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msdcsc.exepid Process 620 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exemsdcsc.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeSecurityPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeLoadDriverPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeSystemProfilePrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeSystemtimePrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeBackupPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeRestorePrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeShutdownPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeDebugPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeUndockPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeManageVolumePrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeImpersonatePrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: 33 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: 34 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: 35 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: 36 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 620 msdcsc.exe Token: SeSecurityPrivilege 620 msdcsc.exe Token: SeTakeOwnershipPrivilege 620 msdcsc.exe Token: SeLoadDriverPrivilege 620 msdcsc.exe Token: SeSystemProfilePrivilege 620 msdcsc.exe Token: SeSystemtimePrivilege 620 msdcsc.exe Token: SeProfSingleProcessPrivilege 620 msdcsc.exe Token: SeIncBasePriorityPrivilege 620 msdcsc.exe Token: SeCreatePagefilePrivilege 620 msdcsc.exe Token: SeBackupPrivilege 620 msdcsc.exe Token: SeRestorePrivilege 620 msdcsc.exe Token: SeShutdownPrivilege 620 msdcsc.exe Token: SeDebugPrivilege 620 msdcsc.exe Token: SeSystemEnvironmentPrivilege 620 msdcsc.exe Token: SeChangeNotifyPrivilege 620 msdcsc.exe Token: SeRemoteShutdownPrivilege 620 msdcsc.exe Token: SeUndockPrivilege 620 msdcsc.exe Token: SeManageVolumePrivilege 620 msdcsc.exe Token: SeImpersonatePrivilege 620 msdcsc.exe Token: SeCreateGlobalPrivilege 620 msdcsc.exe Token: 33 620 msdcsc.exe Token: 34 620 msdcsc.exe Token: 35 620 msdcsc.exe Token: 36 620 msdcsc.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.execmd.execmd.exemsdcsc.exedescription pid Process procid_target PID 2300 wrote to memory of 3976 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe 84 PID 2300 wrote to memory of 3976 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe 84 PID 2300 wrote to memory of 3976 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe 84 PID 2300 wrote to memory of 3436 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe 85 PID 2300 wrote to memory of 3436 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe 85 PID 2300 wrote to memory of 3436 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe 85 PID 3976 wrote to memory of 948 3976 cmd.exe 89 PID 3976 wrote to memory of 948 3976 cmd.exe 89 PID 3976 wrote to memory of 948 3976 cmd.exe 89 PID 3436 wrote to memory of 4664 3436 cmd.exe 90 PID 3436 wrote to memory of 4664 3436 cmd.exe 90 PID 3436 wrote to memory of 4664 3436 cmd.exe 90 PID 2300 wrote to memory of 620 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe 92 PID 2300 wrote to memory of 620 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe 92 PID 2300 wrote to memory of 620 2300 5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe 92 PID 620 wrote to memory of 1892 620 msdcsc.exe 93 PID 620 wrote to memory of 1892 620 msdcsc.exe 93 PID 620 wrote to memory of 1892 620 msdcsc.exe 93 PID 620 wrote to memory of 3224 620 msdcsc.exe 94 PID 620 wrote to memory of 3224 620 msdcsc.exe 94 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 PID 620 wrote to memory of 2204 620 msdcsc.exe 95 -
System policy modification 1 TTPs 3 IoCs
Processes:
msdcsc.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 4664 attrib.exe 948 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\5a2e2ca9860980f6aaaad2383eec1d31_JaffaCakes118.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:948
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4664
-
-
-
C:\Windows\MSDCSC\msdcsc.exe"C:\Windows\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:620 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:1892
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:3224
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵
- System Location Discovery: System Language Discovery
PID:2204
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
253KB
MD55a2e2ca9860980f6aaaad2383eec1d31
SHA1268cc396b61dbe764832829dfb23091b7f8dc4e0
SHA2568b30759a63cce817fa34ef8388730a603b68ee13423c44f432f9e90e9cfa35d6
SHA512919e5474fc73c53c2fdc35483b1e2faa0805c0bc5aa9238831ea4dcbc8c9b48e1f36816ca48b51aee104d40e4237b5fc7671ffd88be5387209263b526aadd88e