Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 21:44
Static task
static1
Behavioral task
behavioral1
Sample
6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe
-
Size
472KB
-
MD5
6c0287b0e0827d097583f2261cd7f23d
-
SHA1
aba643070386309060baeaf7eb0294cb50d29eb0
-
SHA256
c58430b7d6e6b7dcd1b74e45818df6b9785a4f3cc2abe65c460ce9f7ed74e764
-
SHA512
88781e78f432a60dd28a466312d62c6c747631bcb53d10a58c7d78e7fa3c2f8188494fc82b2f57ee003c1a4dbd4a04b4c8e20c0f9a05d37d401bb5e6eae0e89f
-
SSDEEP
6144:WVo86RqxH0ie2C575ao4X1wqFRKpYJuohYzDO2nkxQ3o3C0ebpzgp9+JjPHCho1P:TCx7gIdXjRIYdSqPwRpM+ZPF12kLs9a
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-05WCQNN
-
InstallPath
MSDCSC\micromouse.exe
-
gencode
a8QEMZXpTTLq
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Download CheatEngine.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\micromouse.exe" Download CheatEngine.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
micromouse.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile micromouse.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" micromouse.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" micromouse.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
micromouse.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" micromouse.exe -
Processes:
micromouse.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" micromouse.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" micromouse.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exeDownload CheatEngine.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Download CheatEngine.exe -
Drops startup file 2 IoCs
Processes:
6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Download CheatEngine.exe 6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Download CheatEngine.exe 6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
Processes:
Download CheatEngine.exemicromouse.exepid process 4424 Download CheatEngine.exe 432 micromouse.exe -
Processes:
micromouse.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" micromouse.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" micromouse.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exeDownload CheatEngine.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\NCLMBOHHPEJJFCL = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\Startup\\Download CheatEngine.exe" 6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\micromouse.exe" Download CheatEngine.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exeDownload CheatEngine.exemicromouse.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Download CheatEngine.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language micromouse.exe -
Modifies registry class 1 IoCs
Processes:
Download CheatEngine.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Download CheatEngine.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
Download CheatEngine.exemicromouse.exedescription pid process Token: SeIncreaseQuotaPrivilege 4424 Download CheatEngine.exe Token: SeSecurityPrivilege 4424 Download CheatEngine.exe Token: SeTakeOwnershipPrivilege 4424 Download CheatEngine.exe Token: SeLoadDriverPrivilege 4424 Download CheatEngine.exe Token: SeSystemProfilePrivilege 4424 Download CheatEngine.exe Token: SeSystemtimePrivilege 4424 Download CheatEngine.exe Token: SeProfSingleProcessPrivilege 4424 Download CheatEngine.exe Token: SeIncBasePriorityPrivilege 4424 Download CheatEngine.exe Token: SeCreatePagefilePrivilege 4424 Download CheatEngine.exe Token: SeBackupPrivilege 4424 Download CheatEngine.exe Token: SeRestorePrivilege 4424 Download CheatEngine.exe Token: SeShutdownPrivilege 4424 Download CheatEngine.exe Token: SeDebugPrivilege 4424 Download CheatEngine.exe Token: SeSystemEnvironmentPrivilege 4424 Download CheatEngine.exe Token: SeChangeNotifyPrivilege 4424 Download CheatEngine.exe Token: SeRemoteShutdownPrivilege 4424 Download CheatEngine.exe Token: SeUndockPrivilege 4424 Download CheatEngine.exe Token: SeManageVolumePrivilege 4424 Download CheatEngine.exe Token: SeImpersonatePrivilege 4424 Download CheatEngine.exe Token: SeCreateGlobalPrivilege 4424 Download CheatEngine.exe Token: 33 4424 Download CheatEngine.exe Token: 34 4424 Download CheatEngine.exe Token: 35 4424 Download CheatEngine.exe Token: 36 4424 Download CheatEngine.exe Token: SeIncreaseQuotaPrivilege 432 micromouse.exe Token: SeSecurityPrivilege 432 micromouse.exe Token: SeTakeOwnershipPrivilege 432 micromouse.exe Token: SeLoadDriverPrivilege 432 micromouse.exe Token: SeSystemProfilePrivilege 432 micromouse.exe Token: SeSystemtimePrivilege 432 micromouse.exe Token: SeProfSingleProcessPrivilege 432 micromouse.exe Token: SeIncBasePriorityPrivilege 432 micromouse.exe Token: SeCreatePagefilePrivilege 432 micromouse.exe Token: SeBackupPrivilege 432 micromouse.exe Token: SeRestorePrivilege 432 micromouse.exe Token: SeShutdownPrivilege 432 micromouse.exe Token: SeDebugPrivilege 432 micromouse.exe Token: SeSystemEnvironmentPrivilege 432 micromouse.exe Token: SeChangeNotifyPrivilege 432 micromouse.exe Token: SeRemoteShutdownPrivilege 432 micromouse.exe Token: SeUndockPrivilege 432 micromouse.exe Token: SeManageVolumePrivilege 432 micromouse.exe Token: SeImpersonatePrivilege 432 micromouse.exe Token: SeCreateGlobalPrivilege 432 micromouse.exe Token: 33 432 micromouse.exe Token: 34 432 micromouse.exe Token: 35 432 micromouse.exe Token: 36 432 micromouse.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
micromouse.exepid process 432 micromouse.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exeDownload CheatEngine.exedescription pid process target process PID 1684 wrote to memory of 4424 1684 6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe Download CheatEngine.exe PID 1684 wrote to memory of 4424 1684 6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe Download CheatEngine.exe PID 1684 wrote to memory of 4424 1684 6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe Download CheatEngine.exe PID 4424 wrote to memory of 432 4424 Download CheatEngine.exe micromouse.exe PID 4424 wrote to memory of 432 4424 Download CheatEngine.exe micromouse.exe PID 4424 wrote to memory of 432 4424 Download CheatEngine.exe micromouse.exe -
System policy modification 1 TTPs 3 IoCs
Processes:
micromouse.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion micromouse.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern micromouse.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" micromouse.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6c0287b0e0827d097583f2261cd7f23d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Download CheatEngine.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Download CheatEngine.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\Documents\MSDCSC\micromouse.exe"C:\Users\Admin\Documents\MSDCSC\micromouse.exe"3⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:432
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Download CheatEngine.exe
Filesize659KB
MD56623a9856c9bca3b7c2de649aabae0de
SHA124b5cd4bfa68b6fc0fda42888e4921886fd5487b
SHA2569853644ac52e6462df0e226e9220023fcd439f05a0a57cb9d1a490bc3723e10c
SHA512f31a3f048288e5d945b9cd60acc1a6a62e95ffa1912f01185078ebedbcec08ffeea40fbee74f8dd3122f665fbbf9ba2799378484ae8cb4b642d68c45ddda5b6c