Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
21/03/2025, 21:38
Behavioral task
behavioral1
Sample
JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe
Resource
win7-20240729-en
General
-
Target
JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe
-
Size
733KB
-
MD5
84d68ba099bf7d81396670964a1bd7b7
-
SHA1
29bb85f5027b374c37dc479b7e4517de7ffd8bb7
-
SHA256
8f671bd0b76e4386233b6ce6f6835b3d91c37b78cba0e82c8926fb64b8bdd02e
-
SHA512
72b84177442cd34d0ed037401526996399344b1c60e23e94e9194026c6a827bbba008cb4fd8c7ecc66986f8693786c449df4ac939cb5becbfc3797aa2e6b479b
-
SSDEEP
12288:rpwABK90BOe/x9lPAYvxPQVjdsAY2XjWlnlpTMMXG91uhKIXn/:dwAcu99lPzvxP+Bsz2XjWTRMQckkIXn
Malware Config
Extracted
darkcomet
Guest16
127.0.0.1:1604
DC_MUTEX-2AD3ANP
-
gencode
dSZ%/RV-Q62j
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "1" JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-814918696-1585701690-3140955116-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe -
Disables Task Manager via registry modification
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe -
Windows security modification 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeSecurityPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeTakeOwnershipPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeLoadDriverPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeSystemProfilePrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeSystemtimePrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeProfSingleProcessPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeIncBasePriorityPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeCreatePagefilePrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeBackupPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeRestorePrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeShutdownPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeDebugPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeSystemEnvironmentPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeChangeNotifyPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeRemoteShutdownPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeUndockPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeManageVolumePrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeImpersonatePrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: SeCreateGlobalPrivilege 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: 33 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: 34 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: 35 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Token: 36 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3760 wrote to memory of 2232 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe 87 PID 3760 wrote to memory of 2232 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe 87 PID 3760 wrote to memory of 2232 3760 JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe 87 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84d68ba099bf7d81396670964a1bd7b7.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Disables RegEdit via registry modification
- Checks BIOS information in registry
- Windows security modification
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3760 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵PID:2232
-