Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 18:43
Behavioral task
behavioral1
Sample
JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe
-
Size
1.3MB
-
MD5
927a4dcb9526b2e79dc6d11e67eef066
-
SHA1
3803682042ee1d5521aae4dbf6d972c21fc75a7e
-
SHA256
2daceb62312f99c4dd461400d8edf9d60df08a960744804c57db80f80a1af73a
-
SHA512
18256255b8e2f1d6a0ee969a05ef7ab16f8ed58de156a8b93bdef9fd856e19d4052638ee890128af785936b1acf573f7eb389eac50c64267d61ceb5e7724c32d
-
SSDEEP
24576:YUKoN0bUxgGa/pfBHDb+y1HgZ8lVlNMeeaPqmZC/CTLqI6i:LK1A6C7eXXw/CP4i
Malware Config
Extracted
darkcomet
Guest16
lastdede.zapto.org:81
DC_MUTEX-F54S21D
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
v-.=-u.dMS00
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 2968 msdcsc.exe -
Loads dropped DLL 2 IoCs
pid Process 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2808 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2808 vlc.exe 2388 explorer.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeSecurityPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeTakeOwnershipPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeLoadDriverPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeSystemProfilePrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeSystemtimePrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeProfSingleProcessPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeIncBasePriorityPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeCreatePagefilePrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeBackupPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeRestorePrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeShutdownPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeDebugPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeSystemEnvironmentPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeChangeNotifyPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeRemoteShutdownPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeUndockPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeManageVolumePrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeImpersonatePrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeCreateGlobalPrivilege 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: 33 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: 34 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: 35 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe Token: SeIncreaseQuotaPrivilege 2968 msdcsc.exe Token: SeSecurityPrivilege 2968 msdcsc.exe Token: SeTakeOwnershipPrivilege 2968 msdcsc.exe Token: SeLoadDriverPrivilege 2968 msdcsc.exe Token: SeSystemProfilePrivilege 2968 msdcsc.exe Token: SeSystemtimePrivilege 2968 msdcsc.exe Token: SeProfSingleProcessPrivilege 2968 msdcsc.exe Token: SeIncBasePriorityPrivilege 2968 msdcsc.exe Token: SeCreatePagefilePrivilege 2968 msdcsc.exe Token: SeBackupPrivilege 2968 msdcsc.exe Token: SeRestorePrivilege 2968 msdcsc.exe Token: SeShutdownPrivilege 2968 msdcsc.exe Token: SeDebugPrivilege 2968 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2968 msdcsc.exe Token: SeChangeNotifyPrivilege 2968 msdcsc.exe Token: SeRemoteShutdownPrivilege 2968 msdcsc.exe Token: SeUndockPrivilege 2968 msdcsc.exe Token: SeManageVolumePrivilege 2968 msdcsc.exe Token: SeImpersonatePrivilege 2968 msdcsc.exe Token: SeCreateGlobalPrivilege 2968 msdcsc.exe Token: 33 2968 msdcsc.exe Token: 34 2968 msdcsc.exe Token: 35 2968 msdcsc.exe Token: 33 2808 vlc.exe Token: SeIncBasePriorityPrivilege 2808 vlc.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe Token: SeShutdownPrivilege 2388 explorer.exe -
Suspicious use of FindShellTrayWindow 49 IoCs
pid Process 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2808 vlc.exe 2808 vlc.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe 2388 explorer.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2808 vlc.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2808 vlc.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2388 explorer.exe 2808 vlc.exe 2808 vlc.exe 2808 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2808 vlc.exe 2968 msdcsc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2808 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe 30 PID 2844 wrote to memory of 2808 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe 30 PID 2844 wrote to memory of 2808 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe 30 PID 2844 wrote to memory of 2808 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe 30 PID 2844 wrote to memory of 2968 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe 31 PID 2844 wrote to memory of 2968 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe 31 PID 2844 wrote to memory of 2968 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe 31 PID 2844 wrote to memory of 2968 2844 JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe 31 PID 2968 wrote to memory of 2556 2968 msdcsc.exe 32 PID 2968 wrote to memory of 2556 2968 msdcsc.exe 32 PID 2968 wrote to memory of 2556 2968 msdcsc.exe 32 PID 2968 wrote to memory of 2556 2968 msdcsc.exe 32 PID 2968 wrote to memory of 2080 2968 msdcsc.exe 33 PID 2968 wrote to memory of 2080 2968 msdcsc.exe 33 PID 2968 wrote to memory of 2080 2968 msdcsc.exe 33 PID 2968 wrote to memory of 2080 2968 msdcsc.exe 33 PID 2968 wrote to memory of 1704 2968 msdcsc.exe 34 PID 2968 wrote to memory of 1704 2968 msdcsc.exe 34 PID 2968 wrote to memory of 1704 2968 msdcsc.exe 34 PID 2968 wrote to memory of 1704 2968 msdcsc.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_927a4dcb9526b2e79dc6d11e67eef066.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\BEETHOVEN 9 NOLU SENFONISI (SCHERZO).WMA"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2808
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\BEETHOVEN 9 NOLU SENFONISI (SCHERZO).WMA"3⤵PID:2556
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:2080
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:1704
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2388
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
3Active Setup
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
604KB
MD57e40b30400b058ff9200cc41b853146d
SHA1ba6697098d646e5d1f293496e3a98ad855040d09
SHA256d83bbdaa27f44696dcc71f7345e683f4b2a1b3b996f0e1f063de80bac6a90076
SHA5128379cdb1695c6fb2de5f58891fd1ee57fdf405b3f39f20f48134ed28440e0f3fdb363a79557a8c938b450896405d852f4de891613e7b1d61a724c00ae14c962f
-
Filesize
1.3MB
MD5927a4dcb9526b2e79dc6d11e67eef066
SHA13803682042ee1d5521aae4dbf6d972c21fc75a7e
SHA2562daceb62312f99c4dd461400d8edf9d60df08a960744804c57db80f80a1af73a
SHA51218256255b8e2f1d6a0ee969a05ef7ab16f8ed58de156a8b93bdef9fd856e19d4052638ee890128af785936b1acf573f7eb389eac50c64267d61ceb5e7724c32d