Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-09-2024 00:19
Static task
static1
Behavioral task
behavioral1
Sample
ea3d9a744be6d0f17244447058ef5e00_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ea3d9a744be6d0f17244447058ef5e00_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea3d9a744be6d0f17244447058ef5e00_JaffaCakes118.exe
-
Size
684KB
-
MD5
ea3d9a744be6d0f17244447058ef5e00
-
SHA1
a13b28b784070ae943adfa51285073bdb5d005dc
-
SHA256
dc561c8b1084253ebe75538353ad115963a6c26bf4b02bce516d70ef9ef09bf6
-
SHA512
28bf0771f2d423d31769f382d81c4058730e38cbd209eaad34342a6598b0f961da2dcdb59d9e0db3999354c471a7669abee2117d111fd600d0a146d0db1290ae
-
SSDEEP
12288:eeS04QhRKKkoTAWuRRxUqbQPlCEXNuBu3Fxfa8XTMfWK8FpPxkk2f15ARISPu+gP:dl4hToTAWuRRBbQdpBzfaCOYukWviISw
Malware Config
Extracted
darkcomet
Kaspersky Anti-Virus
mkidech.zapto.org:1604
DC_MUTEX-QX72V3T
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
mCaGuBRkitKS
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" Kaspersky Anti-Virus.exe -
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral2/memory/2020-23-0x0000000000400000-0x00000000004F2000-memory.dmp modiloader_stage2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation ea3d9a744be6d0f17244447058ef5e00_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation Kaspersky Anti-Virus.exe -
Executes dropped EXE 2 IoCs
pid Process 3528 Kaspersky Anti-Virus.exe 512 msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" Kaspersky Anti-Virus.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea3d9a744be6d0f17244447058ef5e00_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kaspersky Anti-Virus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeSecurityPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeTakeOwnershipPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeLoadDriverPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeSystemProfilePrivilege 3528 Kaspersky Anti-Virus.exe Token: SeSystemtimePrivilege 3528 Kaspersky Anti-Virus.exe Token: SeProfSingleProcessPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeIncBasePriorityPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeCreatePagefilePrivilege 3528 Kaspersky Anti-Virus.exe Token: SeBackupPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeRestorePrivilege 3528 Kaspersky Anti-Virus.exe Token: SeShutdownPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeDebugPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeSystemEnvironmentPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeChangeNotifyPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeRemoteShutdownPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeUndockPrivilege 3528 Kaspersky Anti-Virus.exe Token: SeManageVolumePrivilege 3528 Kaspersky Anti-Virus.exe Token: SeImpersonatePrivilege 3528 Kaspersky Anti-Virus.exe Token: SeCreateGlobalPrivilege 3528 Kaspersky Anti-Virus.exe Token: 33 3528 Kaspersky Anti-Virus.exe Token: 34 3528 Kaspersky Anti-Virus.exe Token: 35 3528 Kaspersky Anti-Virus.exe Token: 36 3528 Kaspersky Anti-Virus.exe Token: SeIncreaseQuotaPrivilege 512 msdcsc.exe Token: SeSecurityPrivilege 512 msdcsc.exe Token: SeTakeOwnershipPrivilege 512 msdcsc.exe Token: SeLoadDriverPrivilege 512 msdcsc.exe Token: SeSystemProfilePrivilege 512 msdcsc.exe Token: SeSystemtimePrivilege 512 msdcsc.exe Token: SeProfSingleProcessPrivilege 512 msdcsc.exe Token: SeIncBasePriorityPrivilege 512 msdcsc.exe Token: SeCreatePagefilePrivilege 512 msdcsc.exe Token: SeBackupPrivilege 512 msdcsc.exe Token: SeRestorePrivilege 512 msdcsc.exe Token: SeShutdownPrivilege 512 msdcsc.exe Token: SeDebugPrivilege 512 msdcsc.exe Token: SeSystemEnvironmentPrivilege 512 msdcsc.exe Token: SeChangeNotifyPrivilege 512 msdcsc.exe Token: SeRemoteShutdownPrivilege 512 msdcsc.exe Token: SeUndockPrivilege 512 msdcsc.exe Token: SeManageVolumePrivilege 512 msdcsc.exe Token: SeImpersonatePrivilege 512 msdcsc.exe Token: SeCreateGlobalPrivilege 512 msdcsc.exe Token: 33 512 msdcsc.exe Token: 34 512 msdcsc.exe Token: 35 512 msdcsc.exe Token: 36 512 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 512 msdcsc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2020 wrote to memory of 3528 2020 ea3d9a744be6d0f17244447058ef5e00_JaffaCakes118.exe 89 PID 2020 wrote to memory of 3528 2020 ea3d9a744be6d0f17244447058ef5e00_JaffaCakes118.exe 89 PID 2020 wrote to memory of 3528 2020 ea3d9a744be6d0f17244447058ef5e00_JaffaCakes118.exe 89 PID 3528 wrote to memory of 512 3528 Kaspersky Anti-Virus.exe 90 PID 3528 wrote to memory of 512 3528 Kaspersky Anti-Virus.exe 90 PID 3528 wrote to memory of 512 3528 Kaspersky Anti-Virus.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea3d9a744be6d0f17244447058ef5e00_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea3d9a744be6d0f17244447058ef5e00_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\Kaspersky Anti-Virus.exe"C:\Users\Admin\AppData\Local\Temp\Kaspersky Anti-Virus.exe"2⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:512
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4360,i,7447299413640964517,4240724842020506306,262144 --variations-seed-version --mojo-platform-channel-handle=4404 /prefetch:81⤵PID:1336
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
333KB
MD5eca6f73f0bad1fc2b1bc66b97b198b30
SHA12a510aa61c64b7ce3bb4de4feb2674b173e73dff
SHA256d62523db3e9420e99856deba7cddf411ede9467c225a90945b284e8e5baeb724
SHA512710a9948a2f1cfe31683fd283b1e87430262c7f38801bb7f69c6cc2469ccaf665da206b811be22bb5f749d46da2e332573fa535ea66caf4016f5dc8d5cfc5af2