Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30/10/2024, 15:56
Static task
static1
Behavioral task
behavioral1
Sample
7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe
Resource
win7-20241010-en
General
-
Target
7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe
-
Size
545KB
-
MD5
7fd577b2e9308b3603e29c0da895b85e
-
SHA1
4a6ec3c10b941acba927d632c9a783d4b31a1c79
-
SHA256
b8d6dc53219a722528a452af019c2f2d970f00bdc4046a75be84248efa20bdb1
-
SHA512
be21b55202f8ad777a63832d2d594cba96cb42f335af92789b4804d4879b3e857186b19584c543859272a558f73db6459d50d16ff477867247843f8a7da6ab9b
-
SSDEEP
12288:ItPlkzVLXnY38LrgmOKwvcerqzqtF3RW9+fz:4YrgmfVGtF3Cm
Malware Config
Extracted
darkcomet
Guest16
pleasuredroid.no-ip.org:4444
DC_MUTEX-X15LY6S
-
gencode
Kn3aYhVAvmqb
-
install
false
-
offline_keylogger
true
-
password
nfl2378
-
persistence
false
Signatures
-
Darkcomet family
-
Executes dropped EXE 2 IoCs
pid Process 2196 msadrh10.exe 2176 lsasrv.exe -
Loads dropped DLL 2 IoCs
pid Process 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Templates\\msadrh10.exe" msadrh10.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2880 set thread context of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2176 set thread context of 1616 2176 lsasrv.exe 33 -
resource yara_rule behavioral1/memory/2572-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-16-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-18-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-20-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-22-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/2572-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lsasrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 2196 msadrh10.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 2572 AppLaunch.exe Token: SeSecurityPrivilege 2572 AppLaunch.exe Token: SeTakeOwnershipPrivilege 2572 AppLaunch.exe Token: SeLoadDriverPrivilege 2572 AppLaunch.exe Token: SeSystemProfilePrivilege 2572 AppLaunch.exe Token: SeSystemtimePrivilege 2572 AppLaunch.exe Token: SeProfSingleProcessPrivilege 2572 AppLaunch.exe Token: SeIncBasePriorityPrivilege 2572 AppLaunch.exe Token: SeCreatePagefilePrivilege 2572 AppLaunch.exe Token: SeBackupPrivilege 2572 AppLaunch.exe Token: SeRestorePrivilege 2572 AppLaunch.exe Token: SeShutdownPrivilege 2572 AppLaunch.exe Token: SeDebugPrivilege 2572 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 2572 AppLaunch.exe Token: SeChangeNotifyPrivilege 2572 AppLaunch.exe Token: SeRemoteShutdownPrivilege 2572 AppLaunch.exe Token: SeUndockPrivilege 2572 AppLaunch.exe Token: SeManageVolumePrivilege 2572 AppLaunch.exe Token: SeImpersonatePrivilege 2572 AppLaunch.exe Token: SeCreateGlobalPrivilege 2572 AppLaunch.exe Token: 33 2572 AppLaunch.exe Token: 34 2572 AppLaunch.exe Token: 35 2572 AppLaunch.exe Token: SeDebugPrivilege 2196 msadrh10.exe Token: SeDebugPrivilege 2176 lsasrv.exe Token: SeIncreaseQuotaPrivilege 1616 AppLaunch.exe Token: SeSecurityPrivilege 1616 AppLaunch.exe Token: SeTakeOwnershipPrivilege 1616 AppLaunch.exe Token: SeLoadDriverPrivilege 1616 AppLaunch.exe Token: SeSystemProfilePrivilege 1616 AppLaunch.exe Token: SeSystemtimePrivilege 1616 AppLaunch.exe Token: SeProfSingleProcessPrivilege 1616 AppLaunch.exe Token: SeIncBasePriorityPrivilege 1616 AppLaunch.exe Token: SeCreatePagefilePrivilege 1616 AppLaunch.exe Token: SeBackupPrivilege 1616 AppLaunch.exe Token: SeRestorePrivilege 1616 AppLaunch.exe Token: SeShutdownPrivilege 1616 AppLaunch.exe Token: SeDebugPrivilege 1616 AppLaunch.exe Token: SeSystemEnvironmentPrivilege 1616 AppLaunch.exe Token: SeChangeNotifyPrivilege 1616 AppLaunch.exe Token: SeRemoteShutdownPrivilege 1616 AppLaunch.exe Token: SeUndockPrivilege 1616 AppLaunch.exe Token: SeManageVolumePrivilege 1616 AppLaunch.exe Token: SeImpersonatePrivilege 1616 AppLaunch.exe Token: SeCreateGlobalPrivilege 1616 AppLaunch.exe Token: 33 1616 AppLaunch.exe Token: 34 1616 AppLaunch.exe Token: 35 1616 AppLaunch.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2572 AppLaunch.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2572 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2196 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 31 PID 2880 wrote to memory of 2196 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 31 PID 2880 wrote to memory of 2196 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 31 PID 2880 wrote to memory of 2196 2880 7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe 31 PID 2196 wrote to memory of 2176 2196 msadrh10.exe 32 PID 2196 wrote to memory of 2176 2196 msadrh10.exe 32 PID 2196 wrote to memory of 2176 2196 msadrh10.exe 32 PID 2196 wrote to memory of 2176 2196 msadrh10.exe 32 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33 PID 2176 wrote to memory of 1616 2176 lsasrv.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7fd577b2e9308b3603e29c0da895b85e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2572
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\msadrh10.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\lsasrv.exe"C:\Users\Admin\AppData\Local\Temp\lsasrv.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\AppLaunch.exe4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
545KB
MD57fd577b2e9308b3603e29c0da895b85e
SHA14a6ec3c10b941acba927d632c9a783d4b31a1c79
SHA256b8d6dc53219a722528a452af019c2f2d970f00bdc4046a75be84248efa20bdb1
SHA512be21b55202f8ad777a63832d2d594cba96cb42f335af92789b4804d4879b3e857186b19584c543859272a558f73db6459d50d16ff477867247843f8a7da6ab9b
-
Filesize
7KB
MD5583c2519171b4818732c7a605bee30e6
SHA1361056c9c4513d35a865538db3c147ff9000e0d7
SHA256d2f78c23be8ba6af4a1fadd9c04ef20700f97779bf9aacf23b8bcdc5303d4e0c
SHA512070210681607b493d8279aafec1fd912e6aeb38e17c2667fb5a7a7e6664808ce3b97b210ab6c53d03f7af29743dfaadcfa9222ae0b00b3258f98383c254c7857