Analysis
-
max time kernel
101s -
max time network
104s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
18/04/2025, 22:01
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe
-
Size
900KB
-
MD5
bff04a6789b9d9818531e5425439857a
-
SHA1
9dc5aa71a2cc30d19499abffa8b8bb476490341c
-
SHA256
d1d2310532bcab2d6e6e3df9c2c8fe80e6770bb9023d3ec2faa2d0cca44345d1
-
SHA512
8877a96047da6505a8a4615259bca48fa0e68ff48d62cd5fe2f7df290f0ac53b4ee056feaaa2c57043ef99800826df747b549efcb2004f0b2b7391c85e222c02
-
SSDEEP
12288:hX5XfC/zm7TYoBSZPEJMtg7MjX/s5hkcnDVg2cSx/cP+sl5ZAwxaNa3PnGVm54:hk/aBSBEJMG7JwgD2NiG5n3vO
Malware Config
Extracted
darkcomet
hackftw
hackingftw.no-ip.org:1324
DC_MUTEX-A4S0HZ5
-
InstallPath
system32\winlogon.exe
-
gencode
MrTTiB2tmghE
-
install
true
-
offline_keylogger
true
-
password
Marmir1212!
-
persistence
false
-
reg_key
winlogon
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\system32\\winlogon.exe" winhost32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\system32\\winlogon.exe,C:\\system32\\winlogon.exe" winhost32.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winhost32.exe -
Executes dropped EXE 7 IoCs
pid Process 5096 winhost32.exe 5176 rundll32.exe 1492 winhost32.exe 5060 winlogon.exe 4924 winlogon.exe 3564 winlogon.exe 2284 winlogon.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3437575798-4173230203-4015467660-1000\Software\Microsoft\Windows\CurrentVersion\Run\UEjSWkUJnn = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\rundll32.exe\"" JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe Set value (str) \REGISTRY\USER\S-1-5-21-3437575798-4173230203-4015467660-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\system32\\winlogon.exe" winhost32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3437575798-4173230203-4015467660-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "C:\\system32\\winlogon.exe" winhost32.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 5332 set thread context of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5096 set thread context of 4572 5096 winhost32.exe 82 PID 5176 set thread context of 1492 5176 rundll32.exe 85 PID 1492 set thread context of 5056 1492 winhost32.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winhost32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winhost32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winhost32.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winhost32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winhost32.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winhost32.exe Key created \REGISTRY\USER\S-1-5-21-3437575798-4173230203-4015467660-1000_Classes\Local Settings JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winhost32.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe Token: SeIncreaseQuotaPrivilege 5096 winhost32.exe Token: SeSecurityPrivilege 5096 winhost32.exe Token: SeTakeOwnershipPrivilege 5096 winhost32.exe Token: SeLoadDriverPrivilege 5096 winhost32.exe Token: SeSystemProfilePrivilege 5096 winhost32.exe Token: SeSystemtimePrivilege 5096 winhost32.exe Token: SeProfSingleProcessPrivilege 5096 winhost32.exe Token: SeIncBasePriorityPrivilege 5096 winhost32.exe Token: SeCreatePagefilePrivilege 5096 winhost32.exe Token: SeBackupPrivilege 5096 winhost32.exe Token: SeRestorePrivilege 5096 winhost32.exe Token: SeShutdownPrivilege 5096 winhost32.exe Token: SeDebugPrivilege 5096 winhost32.exe Token: SeSystemEnvironmentPrivilege 5096 winhost32.exe Token: SeChangeNotifyPrivilege 5096 winhost32.exe Token: SeRemoteShutdownPrivilege 5096 winhost32.exe Token: SeUndockPrivilege 5096 winhost32.exe Token: SeManageVolumePrivilege 5096 winhost32.exe Token: SeImpersonatePrivilege 5096 winhost32.exe Token: SeCreateGlobalPrivilege 5096 winhost32.exe Token: 33 5096 winhost32.exe Token: 34 5096 winhost32.exe Token: 35 5096 winhost32.exe Token: 36 5096 winhost32.exe Token: SeDebugPrivilege 5176 rundll32.exe Token: SeIncreaseQuotaPrivilege 1492 winhost32.exe Token: SeSecurityPrivilege 1492 winhost32.exe Token: SeTakeOwnershipPrivilege 1492 winhost32.exe Token: SeLoadDriverPrivilege 1492 winhost32.exe Token: SeSystemProfilePrivilege 1492 winhost32.exe Token: SeSystemtimePrivilege 1492 winhost32.exe Token: SeProfSingleProcessPrivilege 1492 winhost32.exe Token: SeIncBasePriorityPrivilege 1492 winhost32.exe Token: SeCreatePagefilePrivilege 1492 winhost32.exe Token: SeBackupPrivilege 1492 winhost32.exe Token: SeRestorePrivilege 1492 winhost32.exe Token: SeShutdownPrivilege 1492 winhost32.exe Token: SeDebugPrivilege 1492 winhost32.exe Token: SeSystemEnvironmentPrivilege 1492 winhost32.exe Token: SeChangeNotifyPrivilege 1492 winhost32.exe Token: SeRemoteShutdownPrivilege 1492 winhost32.exe Token: SeUndockPrivilege 1492 winhost32.exe Token: SeManageVolumePrivilege 1492 winhost32.exe Token: SeImpersonatePrivilege 1492 winhost32.exe Token: SeCreateGlobalPrivilege 1492 winhost32.exe Token: 33 1492 winhost32.exe Token: 34 1492 winhost32.exe Token: 35 1492 winhost32.exe Token: 36 1492 winhost32.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5332 wrote to memory of 5096 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 78 PID 5812 wrote to memory of 5176 5812 cmd.exe 81 PID 5812 wrote to memory of 5176 5812 cmd.exe 81 PID 5812 wrote to memory of 5176 5812 cmd.exe 81 PID 5096 wrote to memory of 4572 5096 winhost32.exe 82 PID 5096 wrote to memory of 4572 5096 winhost32.exe 82 PID 5096 wrote to memory of 4572 5096 winhost32.exe 82 PID 5096 wrote to memory of 4572 5096 winhost32.exe 82 PID 5096 wrote to memory of 4572 5096 winhost32.exe 82 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 5176 wrote to memory of 1492 5176 rundll32.exe 85 PID 1492 wrote to memory of 5056 1492 winhost32.exe 86 PID 1492 wrote to memory of 5056 1492 winhost32.exe 86 PID 1492 wrote to memory of 5056 1492 winhost32.exe 86 PID 1492 wrote to memory of 5056 1492 winhost32.exe 86 PID 1492 wrote to memory of 5056 1492 winhost32.exe 86 PID 5332 wrote to memory of 2404 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 89 PID 5332 wrote to memory of 2404 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 89 PID 5332 wrote to memory of 2404 5332 JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe 89 PID 1796 wrote to memory of 5060 1796 cmd.exe 90 PID 1796 wrote to memory of 5060 1796 cmd.exe 90 PID 1796 wrote to memory of 5060 1796 cmd.exe 90 PID 3816 wrote to memory of 4924 3816 cmd.exe 91 PID 3816 wrote to memory of 4924 3816 cmd.exe 91 PID 3816 wrote to memory of 4924 3816 cmd.exe 91 PID 1492 wrote to memory of 3564 1492 winhost32.exe 92 PID 1492 wrote to memory of 3564 1492 winhost32.exe 92 PID 1492 wrote to memory of 3564 1492 winhost32.exe 92 PID 5096 wrote to memory of 2284 5096 winhost32.exe 93 PID 5096 wrote to memory of 2284 5096 winhost32.exe 93 PID 5096 wrote to memory of 2284 5096 winhost32.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bff04a6789b9d9818531e5425439857a.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5332 -
C:\Users\Admin\AppData\Local\Temp\winhost32.exeC:\Users\Admin\AppData\Local\Temp\\winhost32.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4572
-
-
C:\system32\winlogon.exe"C:\system32\winlogon.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2284
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\שיר על זיו.txt2⤵
- System Location Discovery: System Language Discovery
PID:2404
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\rundll32.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5812 -
C:\Users\Admin\AppData\Local\Temp\rundll32.exeC:\Users\Admin\AppData\Local\Temp\rundll32.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5176 -
C:\Users\Admin\AppData\Local\Temp\winhost32.exeC:\Users\Admin\AppData\Local\Temp\\winhost32.exe3⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5056
-
-
C:\system32\winlogon.exe"C:\system32\winlogon.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3564
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\system32\winlogon.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\system32\winlogon.exeC:\system32\winlogon.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\system32\winlogon.exe1⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\system32\winlogon.exeC:\system32\winlogon.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4924
-
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
900KB
MD5bff04a6789b9d9818531e5425439857a
SHA19dc5aa71a2cc30d19499abffa8b8bb476490341c
SHA256d1d2310532bcab2d6e6e3df9c2c8fe80e6770bb9023d3ec2faa2d0cca44345d1
SHA5128877a96047da6505a8a4615259bca48fa0e68ff48d62cd5fe2f7df290f0ac53b4ee056feaaa2c57043ef99800826df747b549efcb2004f0b2b7391c85e222c02
-
Filesize
5KB
MD5d2ed8fa3208e702b7d61728af768eed1
SHA154094aa272cb866a46c2ca5b56f4a094e0f48ffb
SHA2569236208e312b2f47a0ef40e59fc0f364fc8e401717e1e46555c26bec8ab3de1f
SHA51242442dc0b98f2abaea0c6516602d80df8a2a680278ecdc2b96fe5ce44685f7442347fd4ad13d9d99e0330cf0be7c0e9bbf22bd78c0173066221e430203c76313
-
Filesize
349B
MD58b621829181a4252027ca5fd952e5269
SHA10b8c6ba5662351ac6fd998733d16957e042a6320
SHA25676fbeee294003b8acf9c6b8b3fde6d747bd86bc6e43a524ae7579eb9a66be6ec
SHA512e206e9dea9b4e1315eaf9121ba4dd227ab17648b94c66c43c005e59ba60d27e6ec3408a73c994fa8757fb8db26604798d406baa7eb2948db6692da7e6153fe91