Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
09/08/2024, 22:19
Static task
static1
Behavioral task
behavioral1
Sample
83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe
-
Size
657KB
-
MD5
83c4aa93bccc4dda064f0e9cb24c2de6
-
SHA1
dd2d010b657b4d9f50ed090319990d256e6543a4
-
SHA256
3d8460de50b423069a751f3be8842383812d0799c8905bba3f41d6066c0c2fa6
-
SHA512
c894bbe8dbfe25b1ae63e31bc5362673aabb8a423e51402b688741d2f9207819fd7613aa18cc2fc041e893febfd843622368ca79a95992f49762e1adaed533df
-
SSDEEP
12288:gqAHSr/mGBvmMAzaiHtntnmF3Z4mxxIDqVTVOCG:SomuiHtxmQmXvVTzG
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2804 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 3028 serverSol.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\serverSol.exe 83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe File created C:\Windows\DELME.BAT 83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe File created C:\Windows\serverSol.exe 83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language serverSol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2880 83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe Token: SeDebugPrivilege 3028 serverSol.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3028 serverSol.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2804 2880 83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2804 2880 83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2804 2880 83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe 30 PID 2880 wrote to memory of 2804 2880 83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe 30 PID 3028 wrote to memory of 2848 3028 serverSol.exe 31 PID 3028 wrote to memory of 2848 3028 serverSol.exe 31 PID 3028 wrote to memory of 2848 3028 serverSol.exe 31 PID 3028 wrote to memory of 2848 3028 serverSol.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\83c4aa93bccc4dda064f0e9cb24c2de6_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\DELME.BAT2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2804
-
-
C:\Windows\serverSol.exeC:\Windows\serverSol.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2848
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5fdbb46a9de0a9de062ae464c113f796f
SHA17f0944caba8bab33959278b6c15a6b5fca43b021
SHA2565933830d846c3de693d573503d96c13401e34e02fb3c114dd62837e40ce44878
SHA51207aedc661bd199b5622af0a943d12791771940bf0427952033c2868c63ca1dce9c33a6c5fc0d64bb75bded3a91472cff55a9014e5f527a90696a0c8d0aebf761
-
Filesize
657KB
MD583c4aa93bccc4dda064f0e9cb24c2de6
SHA1dd2d010b657b4d9f50ed090319990d256e6543a4
SHA2563d8460de50b423069a751f3be8842383812d0799c8905bba3f41d6066c0c2fa6
SHA512c894bbe8dbfe25b1ae63e31bc5362673aabb8a423e51402b688741d2f9207819fd7613aa18cc2fc041e893febfd843622368ca79a95992f49762e1adaed533df