Analysis
-
max time kernel
128s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2025, 00:51
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe
Resource
win11-20250410-en
General
-
Target
JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe
-
Size
1.4MB
-
MD5
c087ab223cc3224196e5b5a6fb37172a
-
SHA1
399a0f9f34dec32237f9aeb2e466321c1b837809
-
SHA256
1feaf5b5f3f475bf4cf68e25ae97113285dd26e425567be27f6ee0a8a4c78fa7
-
SHA512
bd7c0867f20b61f3da9a95c82a3a1f78b9babf44427a117670bf72b74498a4f2765129a210db2b053954de6c41bf7a1e39c9fb0ce0b54ebc539fff98aaa736c5
-
SSDEEP
24576:O2cFE1Bi8cIhuTtRLona+KWN3bvfI90GpLLLN:sEK8fKgnTG9LLN
Malware Config
Extracted
darkcomet
ChromeCrypter
dargstar.no-ip.biz:1337
DC_MUTEX-NJH7D26
-
gencode
d9iWp3$Ypntd
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 2 IoCs
pid Process 1820 vbc.exe 3460 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinUpdtr = "C:\\Users\\Admin\\AppData\\Roaming\\WinUpdtr\\JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe" JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5480 set thread context of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1820 vbc.exe Token: SeSecurityPrivilege 1820 vbc.exe Token: SeTakeOwnershipPrivilege 1820 vbc.exe Token: SeLoadDriverPrivilege 1820 vbc.exe Token: SeSystemProfilePrivilege 1820 vbc.exe Token: SeSystemtimePrivilege 1820 vbc.exe Token: SeProfSingleProcessPrivilege 1820 vbc.exe Token: SeIncBasePriorityPrivilege 1820 vbc.exe Token: SeCreatePagefilePrivilege 1820 vbc.exe Token: SeBackupPrivilege 1820 vbc.exe Token: SeRestorePrivilege 1820 vbc.exe Token: SeShutdownPrivilege 1820 vbc.exe Token: SeDebugPrivilege 1820 vbc.exe Token: SeSystemEnvironmentPrivilege 1820 vbc.exe Token: SeChangeNotifyPrivilege 1820 vbc.exe Token: SeRemoteShutdownPrivilege 1820 vbc.exe Token: SeUndockPrivilege 1820 vbc.exe Token: SeManageVolumePrivilege 1820 vbc.exe Token: SeImpersonatePrivilege 1820 vbc.exe Token: SeCreateGlobalPrivilege 1820 vbc.exe Token: 33 1820 vbc.exe Token: 34 1820 vbc.exe Token: 35 1820 vbc.exe Token: 36 1820 vbc.exe Token: SeRestorePrivilege 1476 dw20.exe Token: SeBackupPrivilege 1476 dw20.exe Token: SeBackupPrivilege 1476 dw20.exe Token: SeBackupPrivilege 1476 dw20.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1820 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 5480 wrote to memory of 1820 5480 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 91 PID 2148 wrote to memory of 3460 2148 cmd.exe 92 PID 2148 wrote to memory of 3460 2148 cmd.exe 92 PID 2148 wrote to memory of 3460 2148 cmd.exe 92 PID 3460 wrote to memory of 1476 3460 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 93 PID 3460 wrote to memory of 1476 3460 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 93 PID 3460 wrote to memory of 1476 3460 JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5480 -
C:\Users\Admin\AppData\Local\Temp\vbc.exeC:\Users\Admin\AppData\Local\Temp\vbc.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\WinUpdtr\JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Roaming\WinUpdtr\JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exeC:\Users\Admin\AppData\Roaming\WinUpdtr\JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 8923⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\JaffaCakes118_c087ab223cc3224196e5b5a6fb37172a.exe.log
Filesize116B
MD5fbcc48ddf361df41da6b0400718841f8
SHA1b6d3641dc3c8186662f3906a350e355f47e373e3
SHA256ecb300191d0e3420d114338ed6850afa649b270f75c181ffe86b435420100870
SHA5121d9d8e3335423152e7b19bc3b0ac8f04d318c342cfeb1567b9b82f0dde0e3d3f57c3fb7c312fbca7d9f46ba2383f32a2abc90df9a924f27da43f854bd490e578
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.4MB
MD5c087ab223cc3224196e5b5a6fb37172a
SHA1399a0f9f34dec32237f9aeb2e466321c1b837809
SHA2561feaf5b5f3f475bf4cf68e25ae97113285dd26e425567be27f6ee0a8a4c78fa7
SHA512bd7c0867f20b61f3da9a95c82a3a1f78b9babf44427a117670bf72b74498a4f2765129a210db2b053954de6c41bf7a1e39c9fb0ce0b54ebc539fff98aaa736c5