Analysis
-
max time kernel
142s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 16:31
Static task
static1
Behavioral task
behavioral1
Sample
b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe
-
Size
1.6MB
-
MD5
b92690dd60c51269cad640b0a34b4388
-
SHA1
7f7efb103facfac19e21de3c0e031a37ce24853e
-
SHA256
efa1d8b3913bea3615e5b1a482789cca5649662d851868f703b7728fdb86cad2
-
SHA512
1cb6b2d10631f1f1f8bd8003566dd379893d08b6476fa7cd14efc0a37ca208ecdc390e167532ad260be6adeb4f5358f787ccffdab96e9bd2e62962e5b6695889
-
SSDEEP
49152:mBndddR42azwkxZVD9u6WD6dZs3rOi5TC:wZn0fKDMs3rde
Malware Config
Extracted
darkcomet
route
mkidech.zapto.org:1604
DC_MUTEX-MFYHLY2
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
oys3ZZzt6sGy
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" route.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\oys3ZZzt6sGy\\msdcsc.exe" route.exe -
Modiloader family
-
ModiLoader Second Stage 3 IoCs
resource yara_rule behavioral1/files/0x000e000000012275-14.dat modiloader_stage2 behavioral1/memory/2712-30-0x0000000000400000-0x0000000000553000-memory.dmp modiloader_stage2 behavioral1/memory/2704-65-0x0000000000400000-0x000000000063E000-memory.dmp modiloader_stage2 -
Executes dropped EXE 7 IoCs
pid Process 2712 E917.tmp 2848 GameLauncher.exe 2584 route.exe 2576 GameLauncher.exe 2332 msdcsc.exe 2044 route.exe 892 msdcsc.exe -
Loads dropped DLL 12 IoCs
pid Process 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 2712 E917.tmp 2712 E917.tmp 2712 E917.tmp 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 2584 route.exe 2584 route.exe 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 2044 route.exe 2044 route.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" route.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1846800975-3917212583-2893086201-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\oys3ZZzt6sGy\\msdcsc.exe" route.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language E917.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language route.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language route.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2584 route.exe Token: SeSecurityPrivilege 2584 route.exe Token: SeTakeOwnershipPrivilege 2584 route.exe Token: SeLoadDriverPrivilege 2584 route.exe Token: SeSystemProfilePrivilege 2584 route.exe Token: SeSystemtimePrivilege 2584 route.exe Token: SeProfSingleProcessPrivilege 2584 route.exe Token: SeIncBasePriorityPrivilege 2584 route.exe Token: SeCreatePagefilePrivilege 2584 route.exe Token: SeBackupPrivilege 2584 route.exe Token: SeRestorePrivilege 2584 route.exe Token: SeShutdownPrivilege 2584 route.exe Token: SeDebugPrivilege 2584 route.exe Token: SeSystemEnvironmentPrivilege 2584 route.exe Token: SeChangeNotifyPrivilege 2584 route.exe Token: SeRemoteShutdownPrivilege 2584 route.exe Token: SeUndockPrivilege 2584 route.exe Token: SeManageVolumePrivilege 2584 route.exe Token: SeImpersonatePrivilege 2584 route.exe Token: SeCreateGlobalPrivilege 2584 route.exe Token: 33 2584 route.exe Token: 34 2584 route.exe Token: 35 2584 route.exe Token: SeIncreaseQuotaPrivilege 2044 route.exe Token: SeSecurityPrivilege 2044 route.exe Token: SeTakeOwnershipPrivilege 2044 route.exe Token: SeLoadDriverPrivilege 2044 route.exe Token: SeSystemProfilePrivilege 2044 route.exe Token: SeSystemtimePrivilege 2044 route.exe Token: SeProfSingleProcessPrivilege 2044 route.exe Token: SeIncBasePriorityPrivilege 2044 route.exe Token: SeCreatePagefilePrivilege 2044 route.exe Token: SeBackupPrivilege 2044 route.exe Token: SeRestorePrivilege 2044 route.exe Token: SeShutdownPrivilege 2044 route.exe Token: SeDebugPrivilege 2044 route.exe Token: SeSystemEnvironmentPrivilege 2044 route.exe Token: SeChangeNotifyPrivilege 2044 route.exe Token: SeRemoteShutdownPrivilege 2044 route.exe Token: SeUndockPrivilege 2044 route.exe Token: SeManageVolumePrivilege 2044 route.exe Token: SeImpersonatePrivilege 2044 route.exe Token: SeCreateGlobalPrivilege 2044 route.exe Token: 33 2044 route.exe Token: 34 2044 route.exe Token: 35 2044 route.exe Token: SeIncreaseQuotaPrivilege 2332 msdcsc.exe Token: SeSecurityPrivilege 2332 msdcsc.exe Token: SeTakeOwnershipPrivilege 2332 msdcsc.exe Token: SeLoadDriverPrivilege 2332 msdcsc.exe Token: SeSystemProfilePrivilege 2332 msdcsc.exe Token: SeSystemtimePrivilege 2332 msdcsc.exe Token: SeProfSingleProcessPrivilege 2332 msdcsc.exe Token: SeIncBasePriorityPrivilege 2332 msdcsc.exe Token: SeCreatePagefilePrivilege 2332 msdcsc.exe Token: SeBackupPrivilege 2332 msdcsc.exe Token: SeRestorePrivilege 2332 msdcsc.exe Token: SeShutdownPrivilege 2332 msdcsc.exe Token: SeDebugPrivilege 2332 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2332 msdcsc.exe Token: SeChangeNotifyPrivilege 2332 msdcsc.exe Token: SeRemoteShutdownPrivilege 2332 msdcsc.exe Token: SeUndockPrivilege 2332 msdcsc.exe Token: SeManageVolumePrivilege 2332 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2332 msdcsc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2712 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2712 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2712 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2712 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 31 PID 2712 wrote to memory of 2584 2712 E917.tmp 33 PID 2712 wrote to memory of 2584 2712 E917.tmp 33 PID 2712 wrote to memory of 2584 2712 E917.tmp 33 PID 2712 wrote to memory of 2584 2712 E917.tmp 33 PID 2584 wrote to memory of 2332 2584 route.exe 35 PID 2584 wrote to memory of 2332 2584 route.exe 35 PID 2584 wrote to memory of 2332 2584 route.exe 35 PID 2584 wrote to memory of 2332 2584 route.exe 35 PID 2704 wrote to memory of 2044 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 36 PID 2704 wrote to memory of 2044 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 36 PID 2704 wrote to memory of 2044 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 36 PID 2704 wrote to memory of 2044 2704 b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe 36 PID 2044 wrote to memory of 892 2044 route.exe 37 PID 2044 wrote to memory of 892 2044 route.exe 37 PID 2044 wrote to memory of 892 2044 route.exe 37 PID 2044 wrote to memory of 892 2044 route.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b92690dd60c51269cad640b0a34b4388_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Users\Admin\AppData\Local\Temp\E917.tmpC:\Users\Admin\AppData\Local\Temp\E917.tmp2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\GameLauncher.exe"C:\Users\Admin\AppData\Local\Temp\GameLauncher.exe"3⤵
- Executes dropped EXE
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\route.exe"C:\Users\Admin\AppData\Local\Temp\route.exe"3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2332
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\GameLauncher.exe"C:\Users\Admin\AppData\Local\Temp\GameLauncher.exe"2⤵
- Executes dropped EXE
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\route.exe"C:\Users\Admin\AppData\Local\Temp\route.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\Documents\MSDCSC\oys3ZZzt6sGy\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\oys3ZZzt6sGy\msdcsc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:892
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5e30c9b8c07eb6bb88f16c6084879391d
SHA109cbc8d0fc7024bc1d413537b2e56265809a8f45
SHA256547b5f8fa22536e6ef421540f6f2308e02e09f841e17676dd16db35f3a01853c
SHA51247bdc5c82e5886d57bc8e67307c7e6a21ff47e111dd0f04bb85aafb5d672a5b243f19eae23658e70fc3279cffb89468114015e4b44d21b3001dfb1e2118718e4
-
Filesize
696KB
MD57adfa5e4db889dafb6849a75bb4dc746
SHA187f6bcda764ff0c76527ef982af8d3d284fb7e51
SHA256347a8fdb6f338405d08f24ed02be2b7deee891291f827aaaf52709fe738089c3
SHA512b31f47edc94ca6b5468e0f3682fd822d0b81dcb087858fc7de100aecd2280e7c499666d8179b6a4050e2395ee766c79134385c2eff2b2db3cd329bd0fd06656e
-
Filesize
333KB
MD5255030cfbfff58432ba7c7e15512047f
SHA12ec66866e791d094f202d669cc6025dd6434315f
SHA25600d718bc93719b81b487474baf3cdf54ca474abbdc24a57b6f13faa6ea4a02f5
SHA512de3435aef2f1fd1822e9c4ab21cc7f8e67e7fcf4b73359bfee9827a278ac0605dbd827f5e2f59915d8f2ece1a4d12e4266664e4798611c47c9283121a3c68238