Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13/03/2025, 18:56
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe
-
Size
504KB
-
MD5
71c5c3921891aa17a545b12b9081b3ff
-
SHA1
1a059895434dc4a8e40d19d8411b1432dbdb2060
-
SHA256
a0765d2800c0ad0ee6dff1f252f63e26ccf759739c48d2c008c67b1be106a8b3
-
SHA512
cb53f8644fbfa8d6dc5b587c87a21c2b4de9fcfe798e7bc95c862247da39087a1c8cdc60795dbada03762963ed922790a4140128ae949c1b168bb9180d12f12a
-
SSDEEP
12288:G0Qr0Mk7z+4KMVzDfrTRYQ3+WltCiHE4vTB3cw7m:GBkxFDf/RkWjJvTOB
Malware Config
Extracted
darkcomet
Guest16
77.120.29.157:1604
DC_MUTEX-87KSHV4
-
InstallPath
Windupdt\winupdate.exe
-
gencode
Esk4h+sMz6Qm
-
install
true
-
offline_keylogger
false
-
persistence
false
-
reg_key
winupdater
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Windupdt\\winupdate.exe" JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Executes dropped EXE 2 IoCs
pid Process 2868 winupdate.exe 2636 winupdate.exe -
Loads dropped DLL 8 IoCs
pid Process 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 2868 winupdate.exe 2868 winupdate.exe 2868 winupdate.exe 2868 winupdate.exe 2636 winupdate.exe 2636 winupdate.exe 2636 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windupdt\\winupdate.exe" JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2348 set thread context of 2464 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 30 PID 2868 set thread context of 2636 2868 winupdate.exe 33 -
resource yara_rule behavioral1/memory/2464-3-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2464-5-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2464-7-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2464-9-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2464-8-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2464-6-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2464-21-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-45-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-48-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-47-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-46-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-41-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-37-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-49-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-54-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-56-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-58-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-60-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-62-0x0000000000400000-0x00000000004F7000-memory.dmp upx behavioral1/memory/2636-64-0x0000000000400000-0x00000000004F7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeSecurityPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeTakeOwnershipPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeLoadDriverPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeSystemProfilePrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeSystemtimePrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeProfSingleProcessPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeIncBasePriorityPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeCreatePagefilePrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeBackupPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeRestorePrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeShutdownPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeDebugPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeSystemEnvironmentPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeChangeNotifyPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeRemoteShutdownPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeUndockPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeManageVolumePrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeImpersonatePrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeCreateGlobalPrivilege 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: 33 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: 34 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: 35 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe Token: SeIncreaseQuotaPrivilege 2636 winupdate.exe Token: SeSecurityPrivilege 2636 winupdate.exe Token: SeTakeOwnershipPrivilege 2636 winupdate.exe Token: SeLoadDriverPrivilege 2636 winupdate.exe Token: SeSystemProfilePrivilege 2636 winupdate.exe Token: SeSystemtimePrivilege 2636 winupdate.exe Token: SeProfSingleProcessPrivilege 2636 winupdate.exe Token: SeIncBasePriorityPrivilege 2636 winupdate.exe Token: SeCreatePagefilePrivilege 2636 winupdate.exe Token: SeBackupPrivilege 2636 winupdate.exe Token: SeRestorePrivilege 2636 winupdate.exe Token: SeShutdownPrivilege 2636 winupdate.exe Token: SeDebugPrivilege 2636 winupdate.exe Token: SeSystemEnvironmentPrivilege 2636 winupdate.exe Token: SeChangeNotifyPrivilege 2636 winupdate.exe Token: SeRemoteShutdownPrivilege 2636 winupdate.exe Token: SeUndockPrivilege 2636 winupdate.exe Token: SeManageVolumePrivilege 2636 winupdate.exe Token: SeImpersonatePrivilege 2636 winupdate.exe Token: SeCreateGlobalPrivilege 2636 winupdate.exe Token: 33 2636 winupdate.exe Token: 34 2636 winupdate.exe Token: 35 2636 winupdate.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 2868 winupdate.exe 2868 winupdate.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2464 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 30 PID 2348 wrote to memory of 2464 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 30 PID 2348 wrote to memory of 2464 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 30 PID 2348 wrote to memory of 2464 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 30 PID 2348 wrote to memory of 2464 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 30 PID 2348 wrote to memory of 2464 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 30 PID 2348 wrote to memory of 2464 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 30 PID 2348 wrote to memory of 2464 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 30 PID 2348 wrote to memory of 2464 2348 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 30 PID 2464 wrote to memory of 2868 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 32 PID 2464 wrote to memory of 2868 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 32 PID 2464 wrote to memory of 2868 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 32 PID 2464 wrote to memory of 2868 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 32 PID 2464 wrote to memory of 2868 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 32 PID 2464 wrote to memory of 2868 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 32 PID 2464 wrote to memory of 2868 2464 JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe 32 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33 PID 2868 wrote to memory of 2636 2868 winupdate.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_71c5c3921891aa17a545b12b9081b3ff.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Local\Temp\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Local\Temp\Windupdt\winupdate.exe"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
504KB
MD571c5c3921891aa17a545b12b9081b3ff
SHA11a059895434dc4a8e40d19d8411b1432dbdb2060
SHA256a0765d2800c0ad0ee6dff1f252f63e26ccf759739c48d2c008c67b1be106a8b3
SHA512cb53f8644fbfa8d6dc5b587c87a21c2b4de9fcfe798e7bc95c862247da39087a1c8cdc60795dbada03762963ed922790a4140128ae949c1b168bb9180d12f12a