Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
12/04/2025, 01:11
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe
Resource
win10v2004-20250410-en
General
-
Target
JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe
-
Size
900KB
-
MD5
b09dd96c8fd3285ecbf79457eac1dd5d
-
SHA1
3c1684d18e5bcf062fa7b2ae8bc1ae1b735298e0
-
SHA256
313647849f5f7c41371e99976f1c2e0a60e2cf3e6f7b8b916b46ef38b3e173c7
-
SHA512
3e2070ebd197fca4f4da7f3597afe8949cf1765358cef7074837756041b2970339446b2ec0b86350ec18d03a53a7f53b84500625e856f810853b9779c960aaf5
-
SSDEEP
12288:HX5XfC/zm7TYoBSZPEJMtg7MjX/s5hkcnDVg2cSx/cP+sl5ZAwxaNa3PnGVm54:Hk/aBSBEJMG7JwgD2NiG5n3vO
Malware Config
Extracted
darkcomet
Guest16
opiate.zapto.org:1984
DC_MUTEX-N00F7NG
-
gencode
pM9ElB*F%/MM
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vbc.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Executes dropped EXE 1 IoCs
pid Process 1296 tempfile.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\YWhAWkYHbb = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\tempfile.exe\"" JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1520 set thread context of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1296 set thread context of 5988 1296 tempfile.exe 89 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tempfile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe Token: SeIncreaseQuotaPrivilege 1228 vbc.exe Token: SeSecurityPrivilege 1228 vbc.exe Token: SeTakeOwnershipPrivilege 1228 vbc.exe Token: SeLoadDriverPrivilege 1228 vbc.exe Token: SeSystemProfilePrivilege 1228 vbc.exe Token: SeSystemtimePrivilege 1228 vbc.exe Token: SeProfSingleProcessPrivilege 1228 vbc.exe Token: SeIncBasePriorityPrivilege 1228 vbc.exe Token: SeCreatePagefilePrivilege 1228 vbc.exe Token: SeBackupPrivilege 1228 vbc.exe Token: SeRestorePrivilege 1228 vbc.exe Token: SeShutdownPrivilege 1228 vbc.exe Token: SeDebugPrivilege 1228 vbc.exe Token: SeSystemEnvironmentPrivilege 1228 vbc.exe Token: SeChangeNotifyPrivilege 1228 vbc.exe Token: SeRemoteShutdownPrivilege 1228 vbc.exe Token: SeUndockPrivilege 1228 vbc.exe Token: SeManageVolumePrivilege 1228 vbc.exe Token: SeImpersonatePrivilege 1228 vbc.exe Token: SeCreateGlobalPrivilege 1228 vbc.exe Token: 33 1228 vbc.exe Token: 34 1228 vbc.exe Token: 35 1228 vbc.exe Token: 36 1228 vbc.exe Token: SeDebugPrivilege 1296 tempfile.exe Token: SeIncreaseQuotaPrivilege 5988 vbc.exe Token: SeSecurityPrivilege 5988 vbc.exe Token: SeTakeOwnershipPrivilege 5988 vbc.exe Token: SeLoadDriverPrivilege 5988 vbc.exe Token: SeSystemProfilePrivilege 5988 vbc.exe Token: SeSystemtimePrivilege 5988 vbc.exe Token: SeProfSingleProcessPrivilege 5988 vbc.exe Token: SeIncBasePriorityPrivilege 5988 vbc.exe Token: SeCreatePagefilePrivilege 5988 vbc.exe Token: SeBackupPrivilege 5988 vbc.exe Token: SeRestorePrivilege 5988 vbc.exe Token: SeShutdownPrivilege 5988 vbc.exe Token: SeDebugPrivilege 5988 vbc.exe Token: SeSystemEnvironmentPrivilege 5988 vbc.exe Token: SeChangeNotifyPrivilege 5988 vbc.exe Token: SeRemoteShutdownPrivilege 5988 vbc.exe Token: SeUndockPrivilege 5988 vbc.exe Token: SeManageVolumePrivilege 5988 vbc.exe Token: SeImpersonatePrivilege 5988 vbc.exe Token: SeCreateGlobalPrivilege 5988 vbc.exe Token: 33 5988 vbc.exe Token: 34 5988 vbc.exe Token: 35 5988 vbc.exe Token: 36 5988 vbc.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 1520 wrote to memory of 1228 1520 JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe 85 PID 3512 wrote to memory of 1296 3512 cmd.exe 88 PID 3512 wrote to memory of 1296 3512 cmd.exe 88 PID 3512 wrote to memory of 1296 3512 cmd.exe 88 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89 PID 1296 wrote to memory of 5988 1296 tempfile.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b09dd96c8fd3285ecbf79457eac1dd5d.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Windows security bypass
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\tempfile.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\tempfile.exeC:\Users\Admin\AppData\Local\Temp\tempfile.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Windows security bypass
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5988
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
900KB
MD5b09dd96c8fd3285ecbf79457eac1dd5d
SHA13c1684d18e5bcf062fa7b2ae8bc1ae1b735298e0
SHA256313647849f5f7c41371e99976f1c2e0a60e2cf3e6f7b8b916b46ef38b3e173c7
SHA5123e2070ebd197fca4f4da7f3597afe8949cf1765358cef7074837756041b2970339446b2ec0b86350ec18d03a53a7f53b84500625e856f810853b9779c960aaf5