Analysis
-
max time kernel
147s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 02:16
Static task
static1
Behavioral task
behavioral1
Sample
d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe
-
Size
596KB
-
MD5
d030e69d60fbc0819bbdaacc66a902bf
-
SHA1
77cb5716f9f5ccc26d172ec8f721e8e482d0dd37
-
SHA256
b67273426b187212e1b5eedb340c8a34d7b6f43339f2cfe8036b7b903edad9d5
-
SHA512
4f5ac3a31448ac1f580bc36fd8171cc178e68fa7460db9a5e41562ec634c28a7514be47d8e623c5547343771605a49bf58198a3f99f16489d57ded2ed32ea6da
-
SSDEEP
12288:OVZPjJA6ZkA+Ah8x/mYMIDWWwveLurnCWtoDH6An+fxBIjnq:OVBJFZkAT8xuY36W8nCyffAjn
Malware Config
Extracted
darkcomet
Guest16_min
nikospap.zapto.org:3206
DCMIN_MUTEX-USMAYRA
-
InstallPath
DCSCMIN\IMDCSC.exe
-
gencode
dQyDfVnpjzSY
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
Cleaner
Signatures
-
Darkcomet family
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\DCSCMIN\\IMDCSC.exe" vbc.exe -
Modiloader family
-
ModiLoader Second Stage 2 IoCs
resource yara_rule behavioral1/files/0x000c00000001202c-32.dat modiloader_stage2 behavioral1/memory/2416-44-0x0000000000400000-0x0000000000411000-memory.dmp modiloader_stage2 -
Executes dropped EXE 2 IoCs
pid Process 2416 Build.exe 2984 IMDCSC.exe -
Loads dropped DLL 3 IoCs
pid Process 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 2120 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Win Update = "C:\\Users\\Admin\\AppData\\Roaming\\Win Update.exe" d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cleaner = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\DCSCMIN\\IMDCSC.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1748 set thread context of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Build.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IMDCSC.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2120 vbc.exe Token: SeSecurityPrivilege 2120 vbc.exe Token: SeTakeOwnershipPrivilege 2120 vbc.exe Token: SeLoadDriverPrivilege 2120 vbc.exe Token: SeSystemProfilePrivilege 2120 vbc.exe Token: SeSystemtimePrivilege 2120 vbc.exe Token: SeProfSingleProcessPrivilege 2120 vbc.exe Token: SeIncBasePriorityPrivilege 2120 vbc.exe Token: SeCreatePagefilePrivilege 2120 vbc.exe Token: SeBackupPrivilege 2120 vbc.exe Token: SeRestorePrivilege 2120 vbc.exe Token: SeShutdownPrivilege 2120 vbc.exe Token: SeDebugPrivilege 2120 vbc.exe Token: SeSystemEnvironmentPrivilege 2120 vbc.exe Token: SeChangeNotifyPrivilege 2120 vbc.exe Token: SeRemoteShutdownPrivilege 2120 vbc.exe Token: SeUndockPrivilege 2120 vbc.exe Token: SeManageVolumePrivilege 2120 vbc.exe Token: SeImpersonatePrivilege 2120 vbc.exe Token: SeCreateGlobalPrivilege 2120 vbc.exe Token: 33 2120 vbc.exe Token: 34 2120 vbc.exe Token: 35 2120 vbc.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2120 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 30 PID 1748 wrote to memory of 2416 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 31 PID 1748 wrote to memory of 2416 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 31 PID 1748 wrote to memory of 2416 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 31 PID 1748 wrote to memory of 2416 1748 d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe 31 PID 2120 wrote to memory of 2984 2120 vbc.exe 32 PID 2120 wrote to memory of 2984 2120 vbc.exe 32 PID 2120 wrote to memory of 2984 2120 vbc.exe 32 PID 2120 wrote to memory of 2984 2120 vbc.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d030e69d60fbc0819bbdaacc66a902bf_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\ProgramData\Microsoft\Windows\Start Menu\DCSCMIN\IMDCSC.exe"C:\ProgramData\Microsoft\Windows\Start Menu\DCSCMIN\IMDCSC.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2984
-
-
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2416
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
36KB
MD52bf16d68abc0cf9d18fb973621816b21
SHA18555e7452a780070e4e4ea5a7ca4801764996dc2
SHA2560d088c8fe635cbd2afb1e3b414980f200add83a9bb9272883307f324b467a8c4
SHA512a9b112202bca9f37fff0e7108d273de2ce4025d27a6bbc2a66c59d7590a63f648a61c645e5ba53308eb6203e8752e8525e7839f3200270d65cd801f71710c1d2