Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16/03/2025, 18:31
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe
-
Size
2.1MB
-
MD5
7b4bc8f35e4887772855b3573a2147b2
-
SHA1
2daa51b1a67c1cea7168fbad460041ac3d99a974
-
SHA256
ae41a577dd9f2723afed0b2afba7dbc4e96a8b0ed489dde8a61c4fcd9591a0b8
-
SHA512
14675f03d2ceb84f1657c8b3bca47426540267640a8bd6100e928a9a0a1adb49f60d9ca9a930af6d5f9f80274277349c1213fb6c721c22e7e9bef99f2304db64
-
SSDEEP
49152:5m7NqIQ73q0zrc24judrdV0la4P1GURSYw:w5i63judrdV0lL1GU4Yw
Malware Config
Extracted
darkcomet
Guest16
24.13.208.88:100
http://jaxxyg5.zapto.org:100
DC_MUTEX-7QBA6BH
-
InstallPath
Windows Startup\Java Update.exe
-
gencode
99nVAa6KGXwo
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
Java Update
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Windows Startup\\Java Update.exe" vbc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 560 attrib.exe 1092 attrib.exe -
Executes dropped EXE 2 IoCs
pid Process 2176 FLORISTBOOTER 3.1.EXE 1652 Java Update.exe -
Loads dropped DLL 2 IoCs
pid Process 2236 vbc.exe 2236 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Skype Update = "C:\\Users\\Admin\\AppData\\Roaming\\Skype Update.exe" JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Update = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\Programs\\Windows Startup\\Java Update.exe" vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2844 set thread context of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe attrib.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727 attrib.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FLORISTBOOTER 3.1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Java Update.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2236 vbc.exe Token: SeSecurityPrivilege 2236 vbc.exe Token: SeTakeOwnershipPrivilege 2236 vbc.exe Token: SeLoadDriverPrivilege 2236 vbc.exe Token: SeSystemProfilePrivilege 2236 vbc.exe Token: SeSystemtimePrivilege 2236 vbc.exe Token: SeProfSingleProcessPrivilege 2236 vbc.exe Token: SeIncBasePriorityPrivilege 2236 vbc.exe Token: SeCreatePagefilePrivilege 2236 vbc.exe Token: SeBackupPrivilege 2236 vbc.exe Token: SeRestorePrivilege 2236 vbc.exe Token: SeShutdownPrivilege 2236 vbc.exe Token: SeDebugPrivilege 2236 vbc.exe Token: SeSystemEnvironmentPrivilege 2236 vbc.exe Token: SeChangeNotifyPrivilege 2236 vbc.exe Token: SeRemoteShutdownPrivilege 2236 vbc.exe Token: SeUndockPrivilege 2236 vbc.exe Token: SeManageVolumePrivilege 2236 vbc.exe Token: SeImpersonatePrivilege 2236 vbc.exe Token: SeCreateGlobalPrivilege 2236 vbc.exe Token: 33 2236 vbc.exe Token: 34 2236 vbc.exe Token: 35 2236 vbc.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2844 wrote to memory of 2236 2844 JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe 30 PID 2236 wrote to memory of 2724 2236 vbc.exe 31 PID 2236 wrote to memory of 2724 2236 vbc.exe 31 PID 2236 wrote to memory of 2724 2236 vbc.exe 31 PID 2236 wrote to memory of 2724 2236 vbc.exe 31 PID 2236 wrote to memory of 2744 2236 vbc.exe 32 PID 2236 wrote to memory of 2744 2236 vbc.exe 32 PID 2236 wrote to memory of 2744 2236 vbc.exe 32 PID 2236 wrote to memory of 2744 2236 vbc.exe 32 PID 2236 wrote to memory of 2176 2236 vbc.exe 35 PID 2236 wrote to memory of 2176 2236 vbc.exe 35 PID 2236 wrote to memory of 2176 2236 vbc.exe 35 PID 2236 wrote to memory of 2176 2236 vbc.exe 35 PID 2724 wrote to memory of 560 2724 cmd.exe 36 PID 2724 wrote to memory of 560 2724 cmd.exe 36 PID 2724 wrote to memory of 560 2724 cmd.exe 36 PID 2724 wrote to memory of 560 2724 cmd.exe 36 PID 2744 wrote to memory of 1092 2744 cmd.exe 37 PID 2744 wrote to memory of 1092 2744 cmd.exe 37 PID 2744 wrote to memory of 1092 2744 cmd.exe 37 PID 2744 wrote to memory of 1092 2744 cmd.exe 37 PID 2236 wrote to memory of 1652 2236 vbc.exe 38 PID 2236 wrote to memory of 1652 2236 vbc.exe 38 PID 2236 wrote to memory of 1652 2236 vbc.exe 38 PID 2236 wrote to memory of 1652 2236 vbc.exe 38 PID 2236 wrote to memory of 1652 2236 vbc.exe 38 PID 2236 wrote to memory of 1652 2236 vbc.exe 38 PID 2236 wrote to memory of 1652 2236 vbc.exe 38 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 560 attrib.exe 1092 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7b4bc8f35e4887772855b3573a2147b2.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Windows\Microsoft.NET\Framework\v2.0.50727" +s +h4⤵
- Sets file to hidden
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1092
-
-
-
C:\Users\Admin\AppData\Local\Temp\FLORISTBOOTER 3.1.EXE"C:\Users\Admin\AppData\Local\Temp\FLORISTBOOTER 3.1.EXE"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Startup\Java Update.exe"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Startup\Java Update.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1652
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
306KB
MD514db65bac0b48a2345dacf817a398ed7
SHA1350fe4a76c6a2b998e5c447c12508d0168ada10a
SHA256a013e82cfeeeb28f0aeb2990c8abfdc65387d63cf6b11ee62259bea7b10f0741
SHA512a31196b689d4e8c5c36ea71d1a5c09652286e07755689b3226863c2e1d162fb813a2edbfa024ef2268edb13e75ca6b933fae83c887c91fe1c2f22e382a7cf1c9