Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
19/04/2025, 08:52
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c21799fc876c054de396b11942c735fa.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c21799fc876c054de396b11942c735fa.exe
Resource
win11-20250410-en
General
-
Target
JaffaCakes118_c21799fc876c054de396b11942c735fa.exe
-
Size
828KB
-
MD5
c21799fc876c054de396b11942c735fa
-
SHA1
f01e99934fe4ca461a5b695517e7c59490025687
-
SHA256
3df37e035317c8001ce5355b62af3e3351e479ca9ebefe6be9c18470c7b085f6
-
SHA512
ef1d217a4c84e131af5ac6144668012a2eeba93a012ae258ab2a9bba6a628a5945d20a259221a86ddf2874f9e7928e6a95a9104217678d819cf94abbaef3d926
-
SSDEEP
12288:4ibLWFh09ebdkr7d8cZud+BR0/g12NxZtw9mUCcm8Qv6tw61kE4w9yoF8X/J:HbLUB5kr7Ju4RGE2Nx1txv6SE4ayo+PJ
Malware Config
Extracted
darkcomet
Guest16
windowsmicro.serveirc.com:1604
DC_MUTEX-M3ERYBD
-
InstallPath
Windupdt\winupdate.exe
-
gencode
+PqBauwtUyWv
-
install
true
-
offline_keylogger
true
-
password
versager
-
persistence
true
-
reg_key
winupdater
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Windupdt\\winupdate.exe" JaffaCakes118_c21799fc876c054de396b11942c735fa.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" winupdate.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" winupdate.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" winupdate.exe -
Windows security bypass 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_c21799fc876c054de396b11942c735fa.exe -
Executes dropped EXE 2 IoCs
pid Process 3356 winupdate.exe 3352 winupdate.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3437575798-4173230203-4015467660-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Windupdt\\winupdate.exe" JaffaCakes118_c21799fc876c054de396b11942c735fa.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5896 set thread context of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 3356 set thread context of 3352 3356 winupdate.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_c21799fc876c054de396b11942c735fa.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ JaffaCakes118_c21799fc876c054de396b11942c735fa.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3352 winupdate.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeSecurityPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeTakeOwnershipPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeLoadDriverPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeSystemProfilePrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeSystemtimePrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeProfSingleProcessPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeIncBasePriorityPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeCreatePagefilePrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeBackupPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeRestorePrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeShutdownPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeDebugPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeSystemEnvironmentPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeChangeNotifyPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeRemoteShutdownPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeUndockPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeManageVolumePrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeImpersonatePrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeCreateGlobalPrivilege 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: 33 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: 34 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: 35 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: 36 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe Token: SeIncreaseQuotaPrivilege 3352 winupdate.exe Token: SeSecurityPrivilege 3352 winupdate.exe Token: SeTakeOwnershipPrivilege 3352 winupdate.exe Token: SeLoadDriverPrivilege 3352 winupdate.exe Token: SeSystemProfilePrivilege 3352 winupdate.exe Token: SeSystemtimePrivilege 3352 winupdate.exe Token: SeProfSingleProcessPrivilege 3352 winupdate.exe Token: SeIncBasePriorityPrivilege 3352 winupdate.exe Token: SeCreatePagefilePrivilege 3352 winupdate.exe Token: SeBackupPrivilege 3352 winupdate.exe Token: SeRestorePrivilege 3352 winupdate.exe Token: SeShutdownPrivilege 3352 winupdate.exe Token: SeDebugPrivilege 3352 winupdate.exe Token: SeSystemEnvironmentPrivilege 3352 winupdate.exe Token: SeChangeNotifyPrivilege 3352 winupdate.exe Token: SeRemoteShutdownPrivilege 3352 winupdate.exe Token: SeUndockPrivilege 3352 winupdate.exe Token: SeManageVolumePrivilege 3352 winupdate.exe Token: SeImpersonatePrivilege 3352 winupdate.exe Token: SeCreateGlobalPrivilege 3352 winupdate.exe Token: 33 3352 winupdate.exe Token: 34 3352 winupdate.exe Token: 35 3352 winupdate.exe Token: 36 3352 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 3356 winupdate.exe 3352 winupdate.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5896 wrote to memory of 5940 5896 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 78 PID 5940 wrote to memory of 3356 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 81 PID 5940 wrote to memory of 3356 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 81 PID 5940 wrote to memory of 3356 5940 JaffaCakes118_c21799fc876c054de396b11942c735fa.exe 81 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82 PID 3356 wrote to memory of 3352 3356 winupdate.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c21799fc876c054de396b11942c735fa.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c21799fc876c054de396b11942c735fa.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5896 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c21799fc876c054de396b11942c735fa.exeC:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c21799fc876c054de396b11942c735fa.exe2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5940 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windupdt\winupdate.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windupdt\winupdate.exeC:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windupdt\winupdate.exe4⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Checks BIOS information in registry
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3352
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windupdt\winupdate.exe1⤵PID:4080
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
828KB
MD5c21799fc876c054de396b11942c735fa
SHA1f01e99934fe4ca461a5b695517e7c59490025687
SHA2563df37e035317c8001ce5355b62af3e3351e479ca9ebefe6be9c18470c7b085f6
SHA512ef1d217a4c84e131af5ac6144668012a2eeba93a012ae258ab2a9bba6a628a5945d20a259221a86ddf2874f9e7928e6a95a9104217678d819cf94abbaef3d926