Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2025, 01:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe
-
Size
764KB
-
MD5
bbf7c96e37e67baf7969a1ef0002a403
-
SHA1
5e1e6e63e3da11b4c4f0c8429e424d99fe354f8a
-
SHA256
1f80d1af672a300c2704a261ba05c5cfb2dbbbb934749fdd26a7099a58259f77
-
SHA512
268d13a2032df9290c7e18f9345ed7f885a8c80037a52b521e976ab76485c6cdc94e74c95495c317c69cffa2d761f532357822ff8089686912fec6ba8bf424e1
-
SSDEEP
12288:XZeVQkTrvj4r6/nZXDm3ynq9OotqFP4G8erVnj1O61WltQOjuLkEsjfhNcMvC:XwQkTf4r69TiOoCeej1l1WltjrrIqC
Malware Config
Extracted
darkcomet
My server
192.168.12.4:36049
DC_MUTEX-8DYRWVQ
-
InstallPath
ransdWindupdt\windowz.exe
-
gencode
B3a1qL*Pj1PT
-
install
true
-
offline_keylogger
true
-
password
sopwenv1
-
persistence
false
-
reg_key
winupdater
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\ransdWindupdt\\windowz.exe" JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-308834014-1004923324-1191300197-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\system32\\ransdWindupdt\\windowz.exe" JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\ransdWindupdt\windowz.exe JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe File opened for modification C:\Windows\SysWOW64\ransdWindupdt\windowz.exe JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe File opened for modification C:\Windows\SysWOW64\ransdWindupdt\ JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4424 set thread context of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 3656 set thread context of 4844 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 91 PID 4844 set thread context of 4996 4844 explorer.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeIncreaseQuotaPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeSecurityPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeTakeOwnershipPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeLoadDriverPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeSystemProfilePrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeSystemtimePrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeProfSingleProcessPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeIncBasePriorityPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeCreatePagefilePrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeBackupPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeRestorePrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeShutdownPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeDebugPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeSystemEnvironmentPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeChangeNotifyPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeRemoteShutdownPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeUndockPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeManageVolumePrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeImpersonatePrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeCreateGlobalPrivilege 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: 33 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: 34 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: 35 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: 36 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe Token: SeDebugPrivilege 4844 explorer.exe Token: SeIncreaseQuotaPrivilege 4996 explorer.exe Token: SeSecurityPrivilege 4996 explorer.exe Token: SeTakeOwnershipPrivilege 4996 explorer.exe Token: SeLoadDriverPrivilege 4996 explorer.exe Token: SeSystemProfilePrivilege 4996 explorer.exe Token: SeSystemtimePrivilege 4996 explorer.exe Token: SeProfSingleProcessPrivilege 4996 explorer.exe Token: SeIncBasePriorityPrivilege 4996 explorer.exe Token: SeCreatePagefilePrivilege 4996 explorer.exe Token: SeBackupPrivilege 4996 explorer.exe Token: SeRestorePrivilege 4996 explorer.exe Token: SeShutdownPrivilege 4996 explorer.exe Token: SeDebugPrivilege 4996 explorer.exe Token: SeSystemEnvironmentPrivilege 4996 explorer.exe Token: SeChangeNotifyPrivilege 4996 explorer.exe Token: SeRemoteShutdownPrivilege 4996 explorer.exe Token: SeUndockPrivilege 4996 explorer.exe Token: SeManageVolumePrivilege 4996 explorer.exe Token: SeImpersonatePrivilege 4996 explorer.exe Token: SeCreateGlobalPrivilege 4996 explorer.exe Token: 33 4996 explorer.exe Token: 34 4996 explorer.exe Token: 35 4996 explorer.exe Token: 36 4996 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4996 explorer.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 4424 wrote to memory of 3656 4424 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 87 PID 3656 wrote to memory of 4844 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 91 PID 3656 wrote to memory of 4844 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 91 PID 3656 wrote to memory of 4844 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 91 PID 3656 wrote to memory of 4844 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 91 PID 3656 wrote to memory of 4844 3656 JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe 91 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92 PID 4844 wrote to memory of 4996 4844 explorer.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bbf7c96e37e67baf7969a1ef0002a403.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4996
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\system32\ransdWindupdt\windowz.exe1⤵PID:4888
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD5fc7cb853ff46332d91e6a9d9695cc63e
SHA196752577b64c35e2b1ba0efa9b5e1da94aa73e76
SHA256766c1a420bb0808d091d9586f88be36a4e4cc8321b7b3f37882d3f4f15a3cba3
SHA512195702085117681f83833ebeb0d9fc7e81b1ac552e6d667209fe1063dbf0f269800311d8f333f0cc8a6949e27299f7339060def5ce0479aa9941e9613c5c1193