Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 13:55
Behavioral task
behavioral1
Sample
JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe
-
Size
412KB
-
MD5
865a76dfc19b433afb42e655c9001592
-
SHA1
a8e90d5c7202b45aa5ecd9a9e09d95c1cad331c0
-
SHA256
10a199ce0118059a4f2bf5fbd5a7680096a419429913802b00a3305ddc22e290
-
SHA512
484d1e554e4984829c213a66e9aca81bb47933b247ace3a0a6daef5e66b9ba3dc57ce60a193b691d5b051c16d954b2a7950ebecfd1543bf086b577b4944333df
-
SSDEEP
12288:e0Siiu2cOMayaZerXXmhFXS7VS+vcXKmg3kL:k3gV6eih+TvIKmgU
Malware Config
Extracted
darkcomet
Guest16
62.195.250.128 :20
127.0.0.1:20
DC_MUTEX-Y9XUFHU
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
tDz+N/NQx2CU
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe -
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" iexplore.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start = "4" msdcsc.exe -
Windows security bypass 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" iexplore.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 2780 attrib.exe 2300 attrib.exe -
Executes dropped EXE 2 IoCs
pid Process 2804 MINECRAFT.EXE 2696 msdcsc.exe -
Loads dropped DLL 4 IoCs
pid Process 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe -
Windows security modification 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\ProgramData\\Microsoft\\Windows\\Start Menu\\MSDCSC\\msdcsc.exe" JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2696 set thread context of 1984 2696 msdcsc.exe 40 -
resource yara_rule behavioral1/memory/1624-0-0x0000000000400000-0x000000000050B000-memory.dmp upx behavioral1/files/0x0008000000016621-48.dat upx behavioral1/memory/1624-54-0x0000000000400000-0x000000000050B000-memory.dmp upx behavioral1/memory/2696-52-0x0000000000400000-0x000000000050B000-memory.dmp upx behavioral1/memory/2696-58-0x0000000000400000-0x000000000050B000-memory.dmp upx behavioral1/memory/1984-56-0x0000000000400000-0x000000000050B000-memory.dmp upx behavioral1/memory/2324-63-0x00000000004D0000-0x00000000004DA000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdcsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MINECRAFT.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1984 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeSecurityPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeTakeOwnershipPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeLoadDriverPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeSystemProfilePrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeSystemtimePrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeProfSingleProcessPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeIncBasePriorityPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeCreatePagefilePrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeBackupPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeRestorePrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeShutdownPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeDebugPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeSystemEnvironmentPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeChangeNotifyPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeRemoteShutdownPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeUndockPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeManageVolumePrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeImpersonatePrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeCreateGlobalPrivilege 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: 33 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: 34 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: 35 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe Token: SeIncreaseQuotaPrivilege 2696 msdcsc.exe Token: SeSecurityPrivilege 2696 msdcsc.exe Token: SeTakeOwnershipPrivilege 2696 msdcsc.exe Token: SeLoadDriverPrivilege 2696 msdcsc.exe Token: SeSystemProfilePrivilege 2696 msdcsc.exe Token: SeSystemtimePrivilege 2696 msdcsc.exe Token: SeProfSingleProcessPrivilege 2696 msdcsc.exe Token: SeIncBasePriorityPrivilege 2696 msdcsc.exe Token: SeCreatePagefilePrivilege 2696 msdcsc.exe Token: SeBackupPrivilege 2696 msdcsc.exe Token: SeRestorePrivilege 2696 msdcsc.exe Token: SeShutdownPrivilege 2696 msdcsc.exe Token: SeDebugPrivilege 2696 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2696 msdcsc.exe Token: SeChangeNotifyPrivilege 2696 msdcsc.exe Token: SeRemoteShutdownPrivilege 2696 msdcsc.exe Token: SeUndockPrivilege 2696 msdcsc.exe Token: SeManageVolumePrivilege 2696 msdcsc.exe Token: SeImpersonatePrivilege 2696 msdcsc.exe Token: SeCreateGlobalPrivilege 2696 msdcsc.exe Token: 33 2696 msdcsc.exe Token: 34 2696 msdcsc.exe Token: 35 2696 msdcsc.exe Token: SeIncreaseQuotaPrivilege 1984 iexplore.exe Token: SeSecurityPrivilege 1984 iexplore.exe Token: SeTakeOwnershipPrivilege 1984 iexplore.exe Token: SeLoadDriverPrivilege 1984 iexplore.exe Token: SeSystemProfilePrivilege 1984 iexplore.exe Token: SeSystemtimePrivilege 1984 iexplore.exe Token: SeProfSingleProcessPrivilege 1984 iexplore.exe Token: SeIncBasePriorityPrivilege 1984 iexplore.exe Token: SeCreatePagefilePrivilege 1984 iexplore.exe Token: SeBackupPrivilege 1984 iexplore.exe Token: SeRestorePrivilege 1984 iexplore.exe Token: SeShutdownPrivilege 1984 iexplore.exe Token: SeDebugPrivilege 1984 iexplore.exe Token: SeSystemEnvironmentPrivilege 1984 iexplore.exe Token: SeChangeNotifyPrivilege 1984 iexplore.exe Token: SeRemoteShutdownPrivilege 1984 iexplore.exe Token: SeUndockPrivilege 1984 iexplore.exe Token: SeManageVolumePrivilege 1984 iexplore.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1984 iexplore.exe 2324 javaw.exe 2324 javaw.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1624 wrote to memory of 2264 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 30 PID 1624 wrote to memory of 2264 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 30 PID 1624 wrote to memory of 2264 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 30 PID 1624 wrote to memory of 2264 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 30 PID 1624 wrote to memory of 2768 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 31 PID 1624 wrote to memory of 2768 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 31 PID 1624 wrote to memory of 2768 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 31 PID 1624 wrote to memory of 2768 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 31 PID 1624 wrote to memory of 2804 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 34 PID 1624 wrote to memory of 2804 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 34 PID 1624 wrote to memory of 2804 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 34 PID 1624 wrote to memory of 2804 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 34 PID 2804 wrote to memory of 2324 2804 MINECRAFT.EXE 35 PID 2804 wrote to memory of 2324 2804 MINECRAFT.EXE 35 PID 2804 wrote to memory of 2324 2804 MINECRAFT.EXE 35 PID 2804 wrote to memory of 2324 2804 MINECRAFT.EXE 35 PID 2264 wrote to memory of 2780 2264 cmd.exe 36 PID 2264 wrote to memory of 2780 2264 cmd.exe 36 PID 2264 wrote to memory of 2780 2264 cmd.exe 36 PID 2264 wrote to memory of 2780 2264 cmd.exe 36 PID 2768 wrote to memory of 2300 2768 cmd.exe 37 PID 2768 wrote to memory of 2300 2768 cmd.exe 37 PID 2768 wrote to memory of 2300 2768 cmd.exe 37 PID 2768 wrote to memory of 2300 2768 cmd.exe 37 PID 1624 wrote to memory of 2696 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 39 PID 1624 wrote to memory of 2696 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 39 PID 1624 wrote to memory of 2696 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 39 PID 1624 wrote to memory of 2696 1624 JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe 39 PID 2696 wrote to memory of 1984 2696 msdcsc.exe 40 PID 2696 wrote to memory of 1984 2696 msdcsc.exe 40 PID 2696 wrote to memory of 1984 2696 msdcsc.exe 40 PID 2696 wrote to memory of 1984 2696 msdcsc.exe 40 PID 2696 wrote to memory of 1984 2696 msdcsc.exe 40 PID 2696 wrote to memory of 1984 2696 msdcsc.exe 40 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2780 attrib.exe 2300 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_865a76dfc19b433afb42e655c9001592.exe"1⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2780
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -Xms512m -Xmx1024m -jar "C:\Users\Admin\AppData\Local\Temp\MINECRAFT.EXE"3⤵
- Suspicious use of SetWindowsHookEx
PID:2324
-
-
-
C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"2⤵
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- Modifies security service
- Windows security bypass
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1984
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412KB
MD5865a76dfc19b433afb42e655c9001592
SHA1a8e90d5c7202b45aa5ecd9a9e09d95c1cad331c0
SHA25610a199ce0118059a4f2bf5fbd5a7680096a419429913802b00a3305ddc22e290
SHA512484d1e554e4984829c213a66e9aca81bb47933b247ace3a0a6daef5e66b9ba3dc57ce60a193b691d5b051c16d954b2a7950ebecfd1543bf086b577b4944333df
-
Filesize
101B
MD580d1bd4ba4c3b3e3d59a52a85e95daf7
SHA1c1399ad21a6dee1870751ed6f8c852a5c9da773d
SHA2561a3487f2ea53a297e320678b68a1668aa48bbe124eec821a6d0bad8667303801
SHA512ed7970ffb47bc1584c559610e438640c8e3caa56c44c487d08a46af4c42ce39e7938021beaa2f9c2e4750412a6e2b031992e818585b70834dba64001577feedf
-
Filesize
50B
MD5b774ae3fb1da087e1f83b4f7b2060e5a
SHA197eb9be49ac3af9c851c9e1e84e32bfd53e325a8
SHA256adaf4a84b41e410b02e261cfd0fe7739d98647eab73c3badd32ac6e39f26351b
SHA512f75d0f95f7306d26a12b414bfe37b97fbd37546cb3c6e403def7077329ddffb4b45d5c5f0ba0e7bb6d72851d2d691b0a85267beead42f7cbf2e8c3d45a3b4701
-
Filesize
263KB
MD50f1931e26c21219db1c90e90037f11f6
SHA174b65f7fb7fa197d413ba5bc45cf10304deb4ecc
SHA256f4d54e35b857b5dfbca6fefcff5ab5599ce30b62eef7deded6594c5be93d25c3
SHA5120c6a90034e5852915af61ccc091568cb636f583d4c4b5cca8bfc3f7f86bbf6a79f16c324d723c1d3968d7996071bb85a79cd6fde682bb4bfeedfd770b7b8e817