Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
12/02/2025, 06:44
Behavioral task
behavioral1
Sample
JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe
Resource
win10v2004-20250211-en
General
-
Target
JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe
-
Size
745KB
-
MD5
ee07d267f13cef6b000817cccd2d99c3
-
SHA1
789b854a9e24d16553ed21c257a90658202d5d1c
-
SHA256
a52b02e2f1023dcd1dfec407f2750f712638634354210772a5d712630e661d53
-
SHA512
aefa4fe466daa2e33ced1289361c70701ecf67f0e2fc4f5b3cee5af1497e82a2936a7ec49f30c0f9eb2f58c50849330246996316bf85175587f6ecec89cc087a
-
SSDEEP
12288:1aAchpWsuVTv7ItY8XljyypHP7cOLBev03hlULsmWZ++09ZcKDVsgdlu:gAEENIq8XwyVPQclDq/+WnpsS4
Malware Config
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\system32\\winlogon.exe" JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winlogon.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" winlogon.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winlogon.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" winlogon.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winlogon.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file 1 IoCs
flow pid Process 35 3044 Process not Found -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winlogon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Control Panel\International\Geo\Nation JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe -
Executes dropped EXE 1 IoCs
pid Process 336 winlogon.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" winlogon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\system32\\winlogon.exe" JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2492 MicrosoftEdgeUpdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winlogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winlogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winlogon.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winlogon.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winlogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 336 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeSecurityPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeTakeOwnershipPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeLoadDriverPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeSystemProfilePrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeSystemtimePrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeProfSingleProcessPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeIncBasePriorityPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeCreatePagefilePrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeBackupPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeRestorePrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeShutdownPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeDebugPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeSystemEnvironmentPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeChangeNotifyPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeRemoteShutdownPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeUndockPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeManageVolumePrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeImpersonatePrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeCreateGlobalPrivilege 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: 33 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: 34 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: 35 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: 36 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe Token: SeIncreaseQuotaPrivilege 336 winlogon.exe Token: SeSecurityPrivilege 336 winlogon.exe Token: SeTakeOwnershipPrivilege 336 winlogon.exe Token: SeLoadDriverPrivilege 336 winlogon.exe Token: SeSystemProfilePrivilege 336 winlogon.exe Token: SeSystemtimePrivilege 336 winlogon.exe Token: SeProfSingleProcessPrivilege 336 winlogon.exe Token: SeIncBasePriorityPrivilege 336 winlogon.exe Token: SeCreatePagefilePrivilege 336 winlogon.exe Token: SeBackupPrivilege 336 winlogon.exe Token: SeRestorePrivilege 336 winlogon.exe Token: SeShutdownPrivilege 336 winlogon.exe Token: SeDebugPrivilege 336 winlogon.exe Token: SeSystemEnvironmentPrivilege 336 winlogon.exe Token: SeChangeNotifyPrivilege 336 winlogon.exe Token: SeRemoteShutdownPrivilege 336 winlogon.exe Token: SeUndockPrivilege 336 winlogon.exe Token: SeManageVolumePrivilege 336 winlogon.exe Token: SeImpersonatePrivilege 336 winlogon.exe Token: SeCreateGlobalPrivilege 336 winlogon.exe Token: 33 336 winlogon.exe Token: 34 336 winlogon.exe Token: 35 336 winlogon.exe Token: 36 336 winlogon.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 336 winlogon.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1768 wrote to memory of 336 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe 90 PID 1768 wrote to memory of 336 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe 90 PID 1768 wrote to memory of 336 1768 JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe 90 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion winlogon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" winlogon.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ee07d267f13cef6b000817cccd2d99c3.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\system32\winlogon.exe"C:\system32\winlogon.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:336
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIwIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMyMzYiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDI1MTE0ODAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NTg1NDY3OTEzIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2492
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
7Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
745KB
MD5ee07d267f13cef6b000817cccd2d99c3
SHA1789b854a9e24d16553ed21c257a90658202d5d1c
SHA256a52b02e2f1023dcd1dfec407f2750f712638634354210772a5d712630e661d53
SHA512aefa4fe466daa2e33ced1289361c70701ecf67f0e2fc4f5b3cee5af1497e82a2936a7ec49f30c0f9eb2f58c50849330246996316bf85175587f6ecec89cc087a