Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2025, 10:00
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe
-
Size
7.3MB
-
MD5
c24b23d3c854fceb5e4af9d151ffe7fc
-
SHA1
90419748e89d38f964db9e8eac4ca62b6a355460
-
SHA256
8ed58fccd0234e53dd1b82468875c8e34e02c4b6d51c93041077bc412fb482bf
-
SHA512
fe9b05ef5bb9551f7d6f8d72afad2e6e40a646e8c897213c0aaed84f7b3960c8ea45c2f3a48a35a0f3140cd97e79f9b5c8d376ff140b270b3fffce87504c78b8
-
SSDEEP
98304:3Xo61VhZXRqa3KNLY1zNwrTPzQAqZto4OP2+95Zohk95TadWSMBoAI5Ku77v:no61LtRnaNM1zBOPjdohk9Ra0Ss9
Malware Config
Extracted
darkcomet
Hacking
127.0.0.1:82
kindos223.zapto.org:82
DC_MUTEX-A3AJRZF
-
gencode
kPer*-ghPCmM
-
install
false
-
offline_keylogger
false
-
persistence
false
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate vbc.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation winlogon.exe Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation winlogon.exe -
Executes dropped EXE 5 IoCs
pid Process 3208 winlogon.exe 3976 winlogon.exe 2932 Client.exe 4620 Client.exe 5504 Client.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\System\\Services\\Winlog\\winlogon.exe" JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\System\\Services\\Winlog\\winlogon.exe" JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 5500 set thread context of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 3208 set thread context of 3492 3208 winlogon.exe 95 PID 3976 set thread context of 2864 3976 winlogon.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Client.exe -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier vbc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2932 Client.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2360 vbc.exe Token: SeSecurityPrivilege 2360 vbc.exe Token: SeTakeOwnershipPrivilege 2360 vbc.exe Token: SeLoadDriverPrivilege 2360 vbc.exe Token: SeSystemProfilePrivilege 2360 vbc.exe Token: SeSystemtimePrivilege 2360 vbc.exe Token: SeProfSingleProcessPrivilege 2360 vbc.exe Token: SeIncBasePriorityPrivilege 2360 vbc.exe Token: SeCreatePagefilePrivilege 2360 vbc.exe Token: SeBackupPrivilege 2360 vbc.exe Token: SeRestorePrivilege 2360 vbc.exe Token: SeShutdownPrivilege 2360 vbc.exe Token: SeDebugPrivilege 2360 vbc.exe Token: SeSystemEnvironmentPrivilege 2360 vbc.exe Token: SeChangeNotifyPrivilege 2360 vbc.exe Token: SeRemoteShutdownPrivilege 2360 vbc.exe Token: SeUndockPrivilege 2360 vbc.exe Token: SeManageVolumePrivilege 2360 vbc.exe Token: SeImpersonatePrivilege 2360 vbc.exe Token: SeCreateGlobalPrivilege 2360 vbc.exe Token: 33 2360 vbc.exe Token: 34 2360 vbc.exe Token: 35 2360 vbc.exe Token: 36 2360 vbc.exe Token: SeIncreaseQuotaPrivilege 3492 vbc.exe Token: SeSecurityPrivilege 3492 vbc.exe Token: SeTakeOwnershipPrivilege 3492 vbc.exe Token: SeLoadDriverPrivilege 3492 vbc.exe Token: SeSystemProfilePrivilege 3492 vbc.exe Token: SeSystemtimePrivilege 3492 vbc.exe Token: SeProfSingleProcessPrivilege 3492 vbc.exe Token: SeIncBasePriorityPrivilege 3492 vbc.exe Token: SeCreatePagefilePrivilege 3492 vbc.exe Token: SeBackupPrivilege 3492 vbc.exe Token: SeRestorePrivilege 3492 vbc.exe Token: SeShutdownPrivilege 3492 vbc.exe Token: SeDebugPrivilege 3492 vbc.exe Token: SeSystemEnvironmentPrivilege 3492 vbc.exe Token: SeChangeNotifyPrivilege 3492 vbc.exe Token: SeRemoteShutdownPrivilege 3492 vbc.exe Token: SeUndockPrivilege 3492 vbc.exe Token: SeManageVolumePrivilege 3492 vbc.exe Token: SeImpersonatePrivilege 3492 vbc.exe Token: SeCreateGlobalPrivilege 3492 vbc.exe Token: 33 3492 vbc.exe Token: 34 3492 vbc.exe Token: 35 3492 vbc.exe Token: 36 3492 vbc.exe Token: SeIncreaseQuotaPrivilege 2864 vbc.exe Token: SeSecurityPrivilege 2864 vbc.exe Token: SeTakeOwnershipPrivilege 2864 vbc.exe Token: SeLoadDriverPrivilege 2864 vbc.exe Token: SeSystemProfilePrivilege 2864 vbc.exe Token: SeSystemtimePrivilege 2864 vbc.exe Token: SeProfSingleProcessPrivilege 2864 vbc.exe Token: SeIncBasePriorityPrivilege 2864 vbc.exe Token: SeCreatePagefilePrivilege 2864 vbc.exe Token: SeBackupPrivilege 2864 vbc.exe Token: SeRestorePrivilege 2864 vbc.exe Token: SeShutdownPrivilege 2864 vbc.exe Token: SeDebugPrivilege 2864 vbc.exe Token: SeSystemEnvironmentPrivilege 2864 vbc.exe Token: SeChangeNotifyPrivilege 2864 vbc.exe Token: SeRemoteShutdownPrivilege 2864 vbc.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2932 Client.exe 2932 Client.exe 2932 Client.exe 2932 Client.exe 2932 Client.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2932 Client.exe 2932 Client.exe 2932 Client.exe 2932 Client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2932 Client.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5500 wrote to memory of 2360 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 87 PID 5284 wrote to memory of 3208 5284 cmd.exe 93 PID 5284 wrote to memory of 3208 5284 cmd.exe 93 PID 5284 wrote to memory of 3208 5284 cmd.exe 93 PID 5800 wrote to memory of 3976 5800 cmd.exe 94 PID 5800 wrote to memory of 3976 5800 cmd.exe 94 PID 5800 wrote to memory of 3976 5800 cmd.exe 94 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3208 wrote to memory of 3492 3208 winlogon.exe 95 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 3976 wrote to memory of 2864 3976 winlogon.exe 96 PID 5500 wrote to memory of 2932 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 97 PID 5500 wrote to memory of 2932 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 97 PID 5500 wrote to memory of 2932 5500 JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe 97 PID 3208 wrote to memory of 4620 3208 winlogon.exe 98 PID 3208 wrote to memory of 4620 3208 winlogon.exe 98 PID 3208 wrote to memory of 4620 3208 winlogon.exe 98 PID 3976 wrote to memory of 5504 3976 winlogon.exe 99 PID 3976 wrote to memory of 5504 3976 winlogon.exe 99 PID 3976 wrote to memory of 5504 3976 winlogon.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c24b23d3c854fceb5e4af9d151ffe7fc.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5500 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\System\Services\Winlog\winlogon.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5800 -
C:\Users\Admin\AppData\Roaming\Microsoft\System\Services\Winlog\winlogon.exeC:\Users\Admin\AppData\Roaming\Microsoft\System\Services\Winlog\winlogon.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\System\Services\Winlog\winlogon.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5284 -
C:\Users\Admin\AppData\Roaming\Microsoft\System\Services\Winlog\winlogon.exeC:\Users\Admin\AppData\Roaming\Microsoft\System\Services\Winlog\winlogon.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4620
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD591046f2e147049d3e53cd9bf9d4d95ed
SHA1228e347d062840b2edcbd16904475aacad414c62
SHA256ea92f8291b86440b98162409b1f9f04470455c22be01a1480ea5ebc37eb168dc
SHA512071a9c6e17760a726c3a4519cf8006f36f17f50946af0129e0e1f3e480f6b7fcc804a7614b044247f2420a8b2b46bec5b8493e4869bb918bc7c0f6aa1346c3e0
-
Filesize
6.5MB
MD50182a6151011cb541780f4ed789a72fe
SHA17d5e2c14edbd010f838af179d261cd0603fe8681
SHA2564a1ddb308d9bde6b5238bb907e52834705f2a5280ba8c69ce7af36447e8ba923
SHA512e78f42385076acfc95abb00ffca888dacb6ea50fba69620a75f7c244e6214ecc2b98c50fc6df01633c5f8359646e903317ab621bb00b7decd627e64ccdfe50c6
-
Filesize
20B
MD58bb400d926ed7f40be31fada430f45ea
SHA127826dc07859a23a11bcbd1317912de9593bb074
SHA25668a10a393c2fe6e8e1f47bd3b42564456cf55a7fc881550b1d7dcc765462c405
SHA512f84f346c73a5ddc1ab0c3484e20402b236f3bff186c0d45c38cb770acecb4d3a26a318d772007c298082f4111125cba9b2473a0bee38e0dfcb91e7d8b4c1e8a4
-
Filesize
20B
MD58b95c8c3b5a785465f8e2f868e20cc30
SHA12787db459289b44cde9107db26cbadc589883ce3
SHA256976c786397ad5cd5f0d2ac8e96dc67bc904f3eeffa10d08bc2c975a213ebd041
SHA512e51500409551a44b22582a1b8c3d5d25f5b708a0a443a714373da402b25f6a8044d0d2d39198ccc4b4729cb5c3cc68b201fbf164aded78054378291df09f7ac0
-
Filesize
7.3MB
MD5c24b23d3c854fceb5e4af9d151ffe7fc
SHA190419748e89d38f964db9e8eac4ca62b6a355460
SHA2568ed58fccd0234e53dd1b82468875c8e34e02c4b6d51c93041077bc412fb482bf
SHA512fe9b05ef5bb9551f7d6f8d72afad2e6e40a646e8c897213c0aaed84f7b3960c8ea45c2f3a48a35a0f3140cd97e79f9b5c8d376ff140b270b3fffce87504c78b8