Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2025, 03:17
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe
Resource
win11-20250410-en
General
-
Target
JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe
-
Size
480KB
-
MD5
bc56976bbcc722af33dee6c3d395be9b
-
SHA1
2a2e6cb1f22b2fff1b4e1ceb3698ee8800ec59ed
-
SHA256
b1e54f7e0b8233ec5ff57b3c2aca46b242205915cac4b6e06c51d14911e978f8
-
SHA512
fd317b6211721210f4553319b57856cba0297179a2f0d41116a3144299d7ff9d9a99c1739e3a3388784f2ad11e37d5fe8afb4439c90ed4b8a333d4e413c54e70
-
SSDEEP
12288:ty1lFipP5dFl9DhwZ0PRfwzp35HGPHb6kyQwTRHbVDU:ty1lc3TlnwkOaHhE
Malware Config
Extracted
darkcomet
ms-dos
pourmoi.zapto.org:2000
pourmoi.zapto.org:200
pourmoi.zapto.org:1604
pourmoi.zapto.org:164
pourmoi.zapto.org:80
DC_MUTEX-HM3EBEZ
-
gencode
.o3or#SP7wV0
-
install
false
-
offline_keylogger
true
-
password
da06101266
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 4 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4408 attrib.exe 2720 attrib.exe 6088 attrib.exe 6060 attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 6048 winfile.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winsys = "C:\\Users\\Admin\\AppData\\Local\\Temp\\winfile.exe" JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe File opened for modification C:\Windows\assembly\Desktop.ini JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5760 set thread context of 1792 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe 87 PID 6048 set thread context of 752 6048 winfile.exe 92 -
resource yara_rule behavioral1/memory/1792-5-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-6-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-10-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-11-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-9-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-17-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/752-27-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-38-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-39-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-36-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-37-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/752-45-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/752-44-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-49-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-50-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-51-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-52-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-53-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-54-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-55-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-56-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-57-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-58-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-59-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-60-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-61-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-62-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-63-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-64-0x0000000000400000-0x00000000004D8000-memory.dmp upx behavioral1/memory/1792-65-0x0000000000400000-0x00000000004D8000-memory.dmp upx -
Drops file in Windows directory 7 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe File opened for modification C:\Windows\assembly JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe File created C:\Windows\assembly\Desktop.ini JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe -
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winfile.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1792 vbc.exe -
Suspicious use of AdjustPrivilegeToken 54 IoCs
description pid Process Token: SeDebugPrivilege 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe Token: 33 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe Token: SeIncBasePriorityPrivilege 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe Token: SeIncreaseQuotaPrivilege 1792 vbc.exe Token: SeSecurityPrivilege 1792 vbc.exe Token: SeTakeOwnershipPrivilege 1792 vbc.exe Token: SeLoadDriverPrivilege 1792 vbc.exe Token: SeSystemProfilePrivilege 1792 vbc.exe Token: SeSystemtimePrivilege 1792 vbc.exe Token: SeProfSingleProcessPrivilege 1792 vbc.exe Token: SeIncBasePriorityPrivilege 1792 vbc.exe Token: SeCreatePagefilePrivilege 1792 vbc.exe Token: SeBackupPrivilege 1792 vbc.exe Token: SeRestorePrivilege 1792 vbc.exe Token: SeShutdownPrivilege 1792 vbc.exe Token: SeDebugPrivilege 1792 vbc.exe Token: SeSystemEnvironmentPrivilege 1792 vbc.exe Token: SeChangeNotifyPrivilege 1792 vbc.exe Token: SeRemoteShutdownPrivilege 1792 vbc.exe Token: SeUndockPrivilege 1792 vbc.exe Token: SeManageVolumePrivilege 1792 vbc.exe Token: SeImpersonatePrivilege 1792 vbc.exe Token: SeCreateGlobalPrivilege 1792 vbc.exe Token: 33 1792 vbc.exe Token: 34 1792 vbc.exe Token: 35 1792 vbc.exe Token: 36 1792 vbc.exe Token: SeDebugPrivilege 6048 winfile.exe Token: 33 6048 winfile.exe Token: SeIncBasePriorityPrivilege 6048 winfile.exe Token: SeIncreaseQuotaPrivilege 752 vbc.exe Token: SeSecurityPrivilege 752 vbc.exe Token: SeTakeOwnershipPrivilege 752 vbc.exe Token: SeLoadDriverPrivilege 752 vbc.exe Token: SeSystemProfilePrivilege 752 vbc.exe Token: SeSystemtimePrivilege 752 vbc.exe Token: SeProfSingleProcessPrivilege 752 vbc.exe Token: SeIncBasePriorityPrivilege 752 vbc.exe Token: SeCreatePagefilePrivilege 752 vbc.exe Token: SeBackupPrivilege 752 vbc.exe Token: SeRestorePrivilege 752 vbc.exe Token: SeShutdownPrivilege 752 vbc.exe Token: SeDebugPrivilege 752 vbc.exe Token: SeSystemEnvironmentPrivilege 752 vbc.exe Token: SeChangeNotifyPrivilege 752 vbc.exe Token: SeRemoteShutdownPrivilege 752 vbc.exe Token: SeUndockPrivilege 752 vbc.exe Token: SeManageVolumePrivilege 752 vbc.exe Token: SeImpersonatePrivilege 752 vbc.exe Token: SeCreateGlobalPrivilege 752 vbc.exe Token: 33 752 vbc.exe Token: 34 752 vbc.exe Token: 35 752 vbc.exe Token: 36 752 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1792 vbc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 5760 wrote to memory of 1792 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe 87 PID 5760 wrote to memory of 1792 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe 87 PID 5760 wrote to memory of 1792 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe 87 PID 5760 wrote to memory of 1792 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe 87 PID 5760 wrote to memory of 1792 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe 87 PID 5760 wrote to memory of 1792 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe 87 PID 5760 wrote to memory of 1792 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe 87 PID 5760 wrote to memory of 1792 5760 JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe 87 PID 4920 wrote to memory of 6048 4920 cmd.exe 90 PID 4920 wrote to memory of 6048 4920 cmd.exe 90 PID 4920 wrote to memory of 6048 4920 cmd.exe 90 PID 6048 wrote to memory of 752 6048 winfile.exe 92 PID 6048 wrote to memory of 752 6048 winfile.exe 92 PID 6048 wrote to memory of 752 6048 winfile.exe 92 PID 6048 wrote to memory of 752 6048 winfile.exe 92 PID 6048 wrote to memory of 752 6048 winfile.exe 92 PID 6048 wrote to memory of 752 6048 winfile.exe 92 PID 6048 wrote to memory of 752 6048 winfile.exe 92 PID 6048 wrote to memory of 752 6048 winfile.exe 92 PID 1792 wrote to memory of 976 1792 vbc.exe 93 PID 1792 wrote to memory of 976 1792 vbc.exe 93 PID 1792 wrote to memory of 976 1792 vbc.exe 93 PID 1792 wrote to memory of 2672 1792 vbc.exe 94 PID 1792 wrote to memory of 2672 1792 vbc.exe 94 PID 1792 wrote to memory of 2672 1792 vbc.exe 94 PID 752 wrote to memory of 4616 752 vbc.exe 97 PID 752 wrote to memory of 4616 752 vbc.exe 97 PID 752 wrote to memory of 4616 752 vbc.exe 97 PID 752 wrote to memory of 4640 752 vbc.exe 99 PID 752 wrote to memory of 4640 752 vbc.exe 99 PID 752 wrote to memory of 4640 752 vbc.exe 99 PID 976 wrote to memory of 4408 976 cmd.exe 101 PID 976 wrote to memory of 4408 976 cmd.exe 101 PID 976 wrote to memory of 4408 976 cmd.exe 101 PID 2672 wrote to memory of 6088 2672 cmd.exe 102 PID 2672 wrote to memory of 6088 2672 cmd.exe 102 PID 2672 wrote to memory of 6088 2672 cmd.exe 102 PID 4616 wrote to memory of 2720 4616 cmd.exe 103 PID 4616 wrote to memory of 2720 4616 cmd.exe 103 PID 4616 wrote to memory of 2720 4616 cmd.exe 103 PID 4640 wrote to memory of 6060 4640 cmd.exe 104 PID 4640 wrote to memory of 6060 4640 cmd.exe 104 PID 4640 wrote to memory of 6060 4640 cmd.exe 104 -
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 6060 attrib.exe 4408 attrib.exe 2720 attrib.exe 6088 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bc56976bbcc722af33dee6c3d395be9b.exe"1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5760 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4408
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6088
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\winfile.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Users\Admin\AppData\Local\Temp\winfile.exeC:\Users\Admin\AppData\Local\Temp\winfile.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6048 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h5⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h5⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6060
-
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70B
MD573b0495dfd90f2f77a64d3ac7f6e7c03
SHA10503c56481fda524b90139b4d2e0b686765c355f
SHA2560a4c374db7dcbe8944a2a3fc0d774247861318cc55494fe8b6f001fe46a69fc2
SHA5129d6fbe22f8441cf2b78506bde2535e4137af1c200fe36272d4fb0adea8f33360c93cb1619c3b667514f185d632a078760ebc0f47eeb0825979e468a7c2c88e39
-
Filesize
62B
MD5c6abd7a109bb37ab773b9e79b91b7741
SHA17933b8795914b27483d2afed35b3830e8bf5bdb6
SHA2568bc84b3ddfd9c295f555926bf1c311be423732423c585ca90796cdee7a245629
SHA51235d14c9b7366a4737e3685223d55d85c583c7fbe73274577424dc8d9960cc78c79a80a8b42a62f6d9d9962ddd60cf2a332411d4ac18196258dc9d5b0b575e3dc
-
Filesize
480KB
MD5bc56976bbcc722af33dee6c3d395be9b
SHA12a2e6cb1f22b2fff1b4e1ceb3698ee8800ec59ed
SHA256b1e54f7e0b8233ec5ff57b3c2aca46b242205915cac4b6e06c51d14911e978f8
SHA512fd317b6211721210f4553319b57856cba0297179a2f0d41116a3144299d7ff9d9a99c1739e3a3388784f2ad11e37d5fe8afb4439c90ed4b8a333d4e413c54e70