Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
15/04/2024, 10:00
Static task
static1
Behavioral task
behavioral1
Sample
f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe
Resource
win7-20231129-en
General
-
Target
f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe
-
Size
6.2MB
-
MD5
f0cac64f05b82671a4a017b28e068c95
-
SHA1
33bdcdd99fa21689c3c1184fb8d2db349969d90a
-
SHA256
a97671649737d422f75174f478319bf45d3dca1e29f022a01a865bfeab14c5e4
-
SHA512
33b379683ef5267e9d4f15b8eff87989f732bf6e48106ec1b1f4bc52877815182c9af92ff25c7ddfeed571497b49abf59fbcc44b251b3bf778cdd803b76da0a1
-
SSDEEP
196608:fe4GLZhOxmiUZwt/zIKpMD1HytNYZjDbWpHqy:W4GLZg3UZY+SHKnWYy
Malware Config
Signatures
-
Detect ZGRat V1 34 IoCs
resource yara_rule behavioral1/memory/1160-53-0x000000001E660000-0x000000001ECA0000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-54-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-55-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-57-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-59-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-61-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-63-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-65-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-67-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-69-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-71-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-73-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-75-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-77-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-79-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-81-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-83-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-85-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-87-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-89-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-91-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-93-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-95-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-97-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-99-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-101-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-105-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-107-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-109-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-111-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-103-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-113-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-115-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 behavioral1/memory/1160-117-0x000000001E660000-0x000000001EC9B000-memory.dmp family_zgrat_v1 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2008 powershell.exe 2476 powershell.exe 2988 powershell.exe 836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2008 powershell.exe Token: SeIncreaseQuotaPrivilege 2008 powershell.exe Token: SeSecurityPrivilege 2008 powershell.exe Token: SeTakeOwnershipPrivilege 2008 powershell.exe Token: SeLoadDriverPrivilege 2008 powershell.exe Token: SeSystemProfilePrivilege 2008 powershell.exe Token: SeSystemtimePrivilege 2008 powershell.exe Token: SeProfSingleProcessPrivilege 2008 powershell.exe Token: SeIncBasePriorityPrivilege 2008 powershell.exe Token: SeCreatePagefilePrivilege 2008 powershell.exe Token: SeBackupPrivilege 2008 powershell.exe Token: SeRestorePrivilege 2008 powershell.exe Token: SeShutdownPrivilege 2008 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeSystemEnvironmentPrivilege 2008 powershell.exe Token: SeRemoteShutdownPrivilege 2008 powershell.exe Token: SeUndockPrivilege 2008 powershell.exe Token: SeManageVolumePrivilege 2008 powershell.exe Token: 33 2008 powershell.exe Token: 34 2008 powershell.exe Token: 35 2008 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeIncreaseQuotaPrivilege 2476 powershell.exe Token: SeSecurityPrivilege 2476 powershell.exe Token: SeTakeOwnershipPrivilege 2476 powershell.exe Token: SeLoadDriverPrivilege 2476 powershell.exe Token: SeSystemProfilePrivilege 2476 powershell.exe Token: SeSystemtimePrivilege 2476 powershell.exe Token: SeProfSingleProcessPrivilege 2476 powershell.exe Token: SeIncBasePriorityPrivilege 2476 powershell.exe Token: SeCreatePagefilePrivilege 2476 powershell.exe Token: SeBackupPrivilege 2476 powershell.exe Token: SeRestorePrivilege 2476 powershell.exe Token: SeShutdownPrivilege 2476 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeSystemEnvironmentPrivilege 2476 powershell.exe Token: SeRemoteShutdownPrivilege 2476 powershell.exe Token: SeUndockPrivilege 2476 powershell.exe Token: SeManageVolumePrivilege 2476 powershell.exe Token: 33 2476 powershell.exe Token: 34 2476 powershell.exe Token: 35 2476 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeIncreaseQuotaPrivilege 2988 powershell.exe Token: SeSecurityPrivilege 2988 powershell.exe Token: SeTakeOwnershipPrivilege 2988 powershell.exe Token: SeLoadDriverPrivilege 2988 powershell.exe Token: SeSystemProfilePrivilege 2988 powershell.exe Token: SeSystemtimePrivilege 2988 powershell.exe Token: SeProfSingleProcessPrivilege 2988 powershell.exe Token: SeIncBasePriorityPrivilege 2988 powershell.exe Token: SeCreatePagefilePrivilege 2988 powershell.exe Token: SeBackupPrivilege 2988 powershell.exe Token: SeRestorePrivilege 2988 powershell.exe Token: SeShutdownPrivilege 2988 powershell.exe Token: SeDebugPrivilege 2988 powershell.exe Token: SeSystemEnvironmentPrivilege 2988 powershell.exe Token: SeRemoteShutdownPrivilege 2988 powershell.exe Token: SeUndockPrivilege 2988 powershell.exe Token: SeManageVolumePrivilege 2988 powershell.exe Token: 33 2988 powershell.exe Token: 34 2988 powershell.exe Token: 35 2988 powershell.exe Token: SeDebugPrivilege 836 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1160 wrote to memory of 2008 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 28 PID 1160 wrote to memory of 2008 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 28 PID 1160 wrote to memory of 2008 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 28 PID 1160 wrote to memory of 2476 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 31 PID 1160 wrote to memory of 2476 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 31 PID 1160 wrote to memory of 2476 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 31 PID 1160 wrote to memory of 2988 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 33 PID 1160 wrote to memory of 2988 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 33 PID 1160 wrote to memory of 2988 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 33 PID 1160 wrote to memory of 836 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 35 PID 1160 wrote to memory of 836 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 35 PID 1160 wrote to memory of 836 1160 f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0cac64f05b82671a4a017b28e068c95_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com -Count 2 -BufferSize 128 -Delay 12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:836
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5152b9cf44035d1af729abebb3bab9ce2
SHA1708c3fce9bb34417a8d4d805bbc711f1d7312d9c
SHA256d79f395ce7fbb4384a8177e1ce7e80a3070bcbdae7cde51551093b9e6455823f
SHA51275a7f1be242865bb4c654863c19af9df3dd1153a3c846f4cc293960188028fab8913529fadda1fcb6dd20f6c081924b90b75f4ee0030363a6659f8867ddebb41