Analysis
-
max time kernel
146s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27/02/2025, 12:12
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe
Resource
win10v2004-20250217-en
General
-
Target
JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe
-
Size
1.0MB
-
MD5
2d267f4e282ea7e2160701752190d17f
-
SHA1
ef95d3c4c618963b206a1fe08b2df37b115aebef
-
SHA256
590df4b2c85d04c69c2919ad8b447a4778ddb34d80bee862da41188214d1d80f
-
SHA512
f5f8ed73ee3b9f9620aa625f2d6276cd9b8610b8a2be0a59e10adba0f3d38b3d02682f5ff7fc37c85f834e656f6a2606353b46d180196d1a3040e621bf53dee3
-
SSDEEP
12288:gH1P2w6SZivG9MA7VdielJ/qCxnWlozgDEQMjJVnbVU4klF7PwBA3rVmgj5ln/FK:gH1PF64OAprnIDERjJV6rplLrHbBfRM
Malware Config
Extracted
darkcomet
Guest16
hellblazer123.no-ip.org:1604
DC_MUTEX-7PQLMC0
-
InstallPath
Windupdt\winupdate.exe
-
gencode
ko�Y.6c=axn�
-
install
true
-
offline_keylogger
true
-
password
0126789
-
persistence
true
-
reg_key
winupdater
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\Windupdt\\winupdate.exe" JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" winupdate.exe -
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe -
Executes dropped EXE 3 IoCs
pid Process 3068 JUEGO_SERPIENTE.EXE 2140 winupdate.exe 2012 winupdate.exe -
Loads dropped DLL 10 IoCs
pid Process 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 2140 winupdate.exe 2140 winupdate.exe 2140 winupdate.exe 2140 winupdate.exe 2012 winupdate.exe 2012 winupdate.exe 2012 winupdate.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Windows\\Windupdt\\winupdate.exe" JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2140 set thread context of 2012 2140 winupdate.exe 33 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Windupdt\winupdate.exe JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe File opened for modification C:\Windows\Windupdt\winupdate.exe JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe File opened for modification C:\Windows\Windupdt\ JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe File opened for modification C:\Windows\Windupdt\winupdate.exe winupdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JUEGO_SERPIENTE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2012 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeSecurityPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeTakeOwnershipPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeLoadDriverPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeSystemProfilePrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeSystemtimePrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeProfSingleProcessPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeIncBasePriorityPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeCreatePagefilePrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeBackupPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeRestorePrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeShutdownPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeDebugPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeSystemEnvironmentPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeChangeNotifyPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeRemoteShutdownPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeUndockPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeManageVolumePrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeImpersonatePrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeCreateGlobalPrivilege 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: 33 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: 34 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: 35 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe Token: SeIncreaseQuotaPrivilege 2012 winupdate.exe Token: SeSecurityPrivilege 2012 winupdate.exe Token: SeTakeOwnershipPrivilege 2012 winupdate.exe Token: SeLoadDriverPrivilege 2012 winupdate.exe Token: SeSystemProfilePrivilege 2012 winupdate.exe Token: SeSystemtimePrivilege 2012 winupdate.exe Token: SeProfSingleProcessPrivilege 2012 winupdate.exe Token: SeIncBasePriorityPrivilege 2012 winupdate.exe Token: SeCreatePagefilePrivilege 2012 winupdate.exe Token: SeBackupPrivilege 2012 winupdate.exe Token: SeRestorePrivilege 2012 winupdate.exe Token: SeShutdownPrivilege 2012 winupdate.exe Token: SeDebugPrivilege 2012 winupdate.exe Token: SeSystemEnvironmentPrivilege 2012 winupdate.exe Token: SeChangeNotifyPrivilege 2012 winupdate.exe Token: SeRemoteShutdownPrivilege 2012 winupdate.exe Token: SeUndockPrivilege 2012 winupdate.exe Token: SeManageVolumePrivilege 2012 winupdate.exe Token: SeImpersonatePrivilege 2012 winupdate.exe Token: SeCreateGlobalPrivilege 2012 winupdate.exe Token: 33 2012 winupdate.exe Token: 34 2012 winupdate.exe Token: 35 2012 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 2140 winupdate.exe 2012 winupdate.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2844 wrote to memory of 2980 2844 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 30 PID 2980 wrote to memory of 3068 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 31 PID 2980 wrote to memory of 3068 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 31 PID 2980 wrote to memory of 3068 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 31 PID 2980 wrote to memory of 3068 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 31 PID 2980 wrote to memory of 2140 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 32 PID 2980 wrote to memory of 2140 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 32 PID 2980 wrote to memory of 2140 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 32 PID 2980 wrote to memory of 2140 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 32 PID 2980 wrote to memory of 2140 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 32 PID 2980 wrote to memory of 2140 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 32 PID 2980 wrote to memory of 2140 2980 JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe 32 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33 PID 2140 wrote to memory of 2012 2140 winupdate.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2d267f4e282ea7e2160701752190d17f.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\JUEGO_SERPIENTE.EXE"C:\Users\Admin\AppData\Local\Temp\JUEGO_SERPIENTE.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3068
-
-
C:\Windows\Windupdt\winupdate.exe"C:\Windows\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\Windupdt\winupdate.exe"C:\Windows\Windupdt\winupdate.exe"4⤵
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2012
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
377KB
MD533d43646c8ef724e669e60adb84ba71e
SHA1e596f774e8c802f31eb20545600351818a96e9b7
SHA256e6bb84c1d61f3d844d8d4549f7b2f57bc1f3caa6618c19fdd651f7df8c37bc88
SHA512f284bb9d69f3d44e819cd29aef95e00a8b50735bb1904a3791cd48bd125eb854913b87b784fe30cde6e01fa4b28910f2368b93b90eba82ee41d5685e0aecf31f
-
Filesize
1.0MB
MD52d267f4e282ea7e2160701752190d17f
SHA1ef95d3c4c618963b206a1fe08b2df37b115aebef
SHA256590df4b2c85d04c69c2919ad8b447a4778ddb34d80bee862da41188214d1d80f
SHA512f5f8ed73ee3b9f9620aa625f2d6276cd9b8610b8a2be0a59e10adba0f3d38b3d02682f5ff7fc37c85f834e656f6a2606353b46d180196d1a3040e621bf53dee3