Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 01:34
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe
-
Size
720KB
-
MD5
696c96725d86dc1938286c46bf39e7d0
-
SHA1
d00dea4527ccb182354de87c22d8c79c2d1380b3
-
SHA256
1b84100df9f7e673590ffa92f7be26344e2460ee72b97523434b66f9f755b3d1
-
SHA512
e1e4880874029a553a80ebe18e82bbc57c858383c83707d0e3483d0751715fcebc9c496b222d3bbda0c98a9405211b978fd9e3cafc727f988f72591942fa90bb
-
SSDEEP
12288:jriaKhUV+FKJpwDEEJrcyC1CabAns8iV1pw/c6dePyOE14GMWT9JGqF106Lz:6aK6VhJaPJ3xaEs78cbPyOE1PTnt
Malware Config
Extracted
darkcomet
Guest16
engtaher79.no-ip.biz:79
192.168.56.3:79
DC_MUTEX-9YMZPUD
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
MRDCry2n9S8v
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 628 attrib.exe 520 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe -
Executes dropped EXE 2 IoCs
pid Process 880 msdcsc.exe 400 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Windows\\InstallDir\\help.exe" JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Windows\\InstallDir\\help.exe" JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Windows\\InstallDir\\help.exe" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\help = "C:\\Windows\\InstallDir\\help.exe" msdcsc.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4652 set thread context of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 set thread context of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 880 set thread context of 3456 880 msdcsc.exe 93 PID 880 set thread context of 400 880 msdcsc.exe 95 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\InstallDir\help.exe JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe File opened for modification C:\Windows\InstallDir\help.exe JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe File opened for modification C:\Windows\InstallDir\help.exe msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153535" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153535" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3025477003" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153535" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31153535" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "442633044" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3025477003" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3027978232" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31153535" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{DFD157A4-C972-11EF-B319-D6A59BC41F9D} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3027978232" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3049541587" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 400 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeSecurityPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeTakeOwnershipPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeLoadDriverPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeSystemProfilePrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeSystemtimePrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeProfSingleProcessPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeIncBasePriorityPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeCreatePagefilePrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeBackupPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeRestorePrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeShutdownPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeDebugPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeSystemEnvironmentPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeChangeNotifyPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeRemoteShutdownPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeUndockPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeManageVolumePrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeImpersonatePrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeCreateGlobalPrivilege 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: 33 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: 34 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: 35 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: 36 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe Token: SeIncreaseQuotaPrivilege 400 msdcsc.exe Token: SeSecurityPrivilege 400 msdcsc.exe Token: SeTakeOwnershipPrivilege 400 msdcsc.exe Token: SeLoadDriverPrivilege 400 msdcsc.exe Token: SeSystemProfilePrivilege 400 msdcsc.exe Token: SeSystemtimePrivilege 400 msdcsc.exe Token: SeProfSingleProcessPrivilege 400 msdcsc.exe Token: SeIncBasePriorityPrivilege 400 msdcsc.exe Token: SeCreatePagefilePrivilege 400 msdcsc.exe Token: SeBackupPrivilege 400 msdcsc.exe Token: SeRestorePrivilege 400 msdcsc.exe Token: SeShutdownPrivilege 400 msdcsc.exe Token: SeDebugPrivilege 400 msdcsc.exe Token: SeSystemEnvironmentPrivilege 400 msdcsc.exe Token: SeChangeNotifyPrivilege 400 msdcsc.exe Token: SeRemoteShutdownPrivilege 400 msdcsc.exe Token: SeUndockPrivilege 400 msdcsc.exe Token: SeManageVolumePrivilege 400 msdcsc.exe Token: SeImpersonatePrivilege 400 msdcsc.exe Token: SeCreateGlobalPrivilege 400 msdcsc.exe Token: 33 400 msdcsc.exe Token: 34 400 msdcsc.exe Token: 35 400 msdcsc.exe Token: 36 400 msdcsc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 536 iexplore.exe 536 iexplore.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 536 iexplore.exe 536 iexplore.exe 3000 IEXPLORE.EXE 3000 IEXPLORE.EXE 536 iexplore.exe 536 iexplore.exe 4044 IEXPLORE.EXE 4044 IEXPLORE.EXE 400 msdcsc.exe 4044 IEXPLORE.EXE 4044 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 4652 wrote to memory of 536 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 83 PID 536 wrote to memory of 3000 536 iexplore.exe 84 PID 536 wrote to memory of 3000 536 iexplore.exe 84 PID 536 wrote to memory of 3000 536 iexplore.exe 84 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 4652 wrote to memory of 5008 4652 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 85 PID 5008 wrote to memory of 836 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 86 PID 5008 wrote to memory of 836 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 86 PID 5008 wrote to memory of 836 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 86 PID 5008 wrote to memory of 756 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 88 PID 5008 wrote to memory of 756 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 88 PID 5008 wrote to memory of 756 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 88 PID 836 wrote to memory of 628 836 cmd.exe 90 PID 836 wrote to memory of 628 836 cmd.exe 90 PID 836 wrote to memory of 628 836 cmd.exe 90 PID 756 wrote to memory of 520 756 cmd.exe 91 PID 756 wrote to memory of 520 756 cmd.exe 91 PID 756 wrote to memory of 520 756 cmd.exe 91 PID 5008 wrote to memory of 880 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 92 PID 5008 wrote to memory of 880 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 92 PID 5008 wrote to memory of 880 5008 JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe 92 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 880 wrote to memory of 3456 880 msdcsc.exe 93 PID 536 wrote to memory of 4044 536 iexplore.exe 94 PID 536 wrote to memory of 4044 536 iexplore.exe 94 PID 536 wrote to memory of 4044 536 iexplore.exe 94 PID 880 wrote to memory of 400 880 msdcsc.exe 95 PID 880 wrote to memory of 400 880 msdcsc.exe 95 PID 880 wrote to memory of 400 880 msdcsc.exe 95 PID 880 wrote to memory of 400 880 msdcsc.exe 95 PID 880 wrote to memory of 400 880 msdcsc.exe 95 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 628 attrib.exe 520 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:536 CREDAT:17410 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3000
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:536 CREDAT:17414 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4044
-
-
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_696c96725d86dc1938286c46bf39e7d0.exe" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:628
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:520
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"4⤵
- Modifies Internet Explorer settings
PID:3456
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exeC:\Users\Admin\Documents\MSDCSC\msdcsc.exe4⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:400 -
C:\Windows\SysWOW64\notepad.exenotepad5⤵
- System Location Discovery: System Language Discovery
PID:1436
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5d3ef026dd88e6e5106ac84f80286c124
SHA175062b0190d63b6ee191c2d3fd7deed40520a363
SHA2562ecb929a03fb648afd921206e9f84eebfe98b3b343061e6d2e5bbf3a1d02619c
SHA512809dafd4a0fb9c3c22d3fff05ebb4c025b35a69b514ddb082565a14b3543581f1c430532b6dec2dd4da97a4c9b9818b57d91dcc6f91a3a5425f5a65a078cf64e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD5be34afd5e685c8a245b243ead9ce3ebf
SHA1ad16c79c95f90b5824d6c600e58891233053354b
SHA25690ac9ad176bee567415fea5fcfdfbd82d573fcae1239828ca37c075721c52527
SHA51270ba82ab24c86fed91a5bc9392312b732a261985c2f352b08c6786e229354519f8a46745e62a888f638e2e7ead9b481978a198fce9636269601e201acf3e81ac
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
720KB
MD5696c96725d86dc1938286c46bf39e7d0
SHA1d00dea4527ccb182354de87c22d8c79c2d1380b3
SHA2561b84100df9f7e673590ffa92f7be26344e2460ee72b97523434b66f9f755b3d1
SHA512e1e4880874029a553a80ebe18e82bbc57c858383c83707d0e3483d0751715fcebc9c496b222d3bbda0c98a9405211b978fd9e3cafc727f988f72591942fa90bb