Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
10/08/2024, 21:26
Static task
static1
Behavioral task
behavioral1
Sample
87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe
Resource
win7-20240729-en
General
-
Target
87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe
-
Size
473KB
-
MD5
87bc1902b89ac09e8904fb77f997bf02
-
SHA1
7f193a3ca6f3e20e005d1890ccc30197ef5df1e0
-
SHA256
6c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f
-
SHA512
8fa91c61513b80fcb67ecc1640359db4c481013346f7ced0d79afa08bbd5621282f57e29fd8014e7f2f651cda68705874a2e22e9340d77bf7c77b531cb86fb8e
-
SSDEEP
6144:JnXOFxDkS6WtG6gGUgy9ZWHhnP9Ba5CfZomKKg7+uTAVg9EVJ0BVKvh82CYBuBNk:JRS6Wefq9Ba5oO7TUUk
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 2076 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe -
Loads dropped DLL 2 IoCs
pid Process 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe -
pid Process 2672 powershell.exe 2256 powershell.exe 2976 powershell.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Launches sc.exe 6 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1476 sc.exe 1732 sc.exe 2408 sc.exe 2684 sc.exe 2836 sc.exe 328 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 80fa562c6cebda01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2256 powershell.exe 2976 powershell.exe 2672 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 2976 powershell.exe Token: SeDebugPrivilege 2672 powershell.exe Token: SeTcbPrivilege 2076 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2436 wrote to memory of 1964 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 31 PID 2436 wrote to memory of 1964 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 31 PID 2436 wrote to memory of 1964 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 31 PID 2436 wrote to memory of 1964 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 31 PID 2436 wrote to memory of 2056 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 32 PID 2436 wrote to memory of 2056 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 32 PID 2436 wrote to memory of 2056 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 32 PID 2436 wrote to memory of 2056 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 32 PID 2436 wrote to memory of 2116 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 35 PID 2436 wrote to memory of 2116 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 35 PID 2436 wrote to memory of 2116 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 35 PID 2436 wrote to memory of 2116 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 35 PID 1964 wrote to memory of 1732 1964 cmd.exe 37 PID 1964 wrote to memory of 1732 1964 cmd.exe 37 PID 1964 wrote to memory of 1732 1964 cmd.exe 37 PID 2116 wrote to memory of 2256 2116 cmd.exe 38 PID 2116 wrote to memory of 2256 2116 cmd.exe 38 PID 2116 wrote to memory of 2256 2116 cmd.exe 38 PID 2056 wrote to memory of 2408 2056 cmd.exe 39 PID 2056 wrote to memory of 2408 2056 cmd.exe 39 PID 2056 wrote to memory of 2408 2056 cmd.exe 39 PID 2436 wrote to memory of 2756 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 40 PID 2436 wrote to memory of 2756 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 40 PID 2436 wrote to memory of 2756 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 40 PID 2436 wrote to memory of 2756 2436 87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe 40 PID 2756 wrote to memory of 2796 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 41 PID 2756 wrote to memory of 2796 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 41 PID 2756 wrote to memory of 2796 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 41 PID 2756 wrote to memory of 2796 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 41 PID 2756 wrote to memory of 2496 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 43 PID 2756 wrote to memory of 2496 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 43 PID 2756 wrote to memory of 2496 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 43 PID 2756 wrote to memory of 2496 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 43 PID 2756 wrote to memory of 2864 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 45 PID 2756 wrote to memory of 2864 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 45 PID 2756 wrote to memory of 2864 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 45 PID 2756 wrote to memory of 2864 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 45 PID 2796 wrote to memory of 2684 2796 cmd.exe 47 PID 2796 wrote to memory of 2684 2796 cmd.exe 47 PID 2796 wrote to memory of 2684 2796 cmd.exe 47 PID 2496 wrote to memory of 2836 2496 cmd.exe 48 PID 2496 wrote to memory of 2836 2496 cmd.exe 48 PID 2496 wrote to memory of 2836 2496 cmd.exe 48 PID 2864 wrote to memory of 2976 2864 cmd.exe 49 PID 2864 wrote to memory of 2976 2864 cmd.exe 49 PID 2864 wrote to memory of 2976 2864 cmd.exe 49 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 PID 2756 wrote to memory of 800 2756 98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\87bc1902b89ac09e8904fb77f997bf02_JaffaCakes118.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\sc.exesc stop WinDefend3⤵
- Launches sc.exe
PID:1732
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete WinDefend2⤵
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\system32\sc.exesc delete WinDefend3⤵
- Launches sc.exe
PID:2408
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true2⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
-
C:\Users\Admin\AppData\Roaming\wnetwork\98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\wnetwork\98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:2684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete WinDefend3⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:2836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2976
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:800
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {F05D2B3E-38A7-4196-A75D-7FC41EEE5A66} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2324
-
C:\Users\Admin\AppData\Roaming\wnetwork\98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exeC:\Users\Admin\AppData\Roaming\wnetwork\98bc1902b99ac09e9905fb88f998bf02_KaffaDalet119.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop WinDefend3⤵PID:2840
-
C:\Windows\system32\sc.exesc stop WinDefend4⤵
- Launches sc.exe
PID:328
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete WinDefend3⤵PID:624
-
C:\Windows\system32\sc.exesc delete WinDefend4⤵
- Launches sc.exe
PID:1476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵PID:2736
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:1036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2703099537-420551529-3771253338-1000\0f5007522459c86e95ffcc62f32308f1_4b15cc6c-8bd6-4727-90f6-cf303c4bde6d
Filesize1KB
MD5705a3f2064d0d15345f56ad2574587c5
SHA1013009a24418b9b5cdc978a6565ccf0df3e5c3cb
SHA256d50a1f330a4ed7ca0dcc51ae3ce56d4cfc6bb471f7e89d5dd95ad12e0738db05
SHA5123d922cf162fc39f3b15799209abe65d420ed9d01d7438398e91f2b5e1f72c190bdd7a0aae67dc53eadd7c0a10d0eb63e55a18dd84b8360703a6c566b89bf84c1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5f71a052018a299948cade983f65922b6
SHA1e70d2f72553513330905d47903043ad401b4d325
SHA2568160f09abeb69b34ea158b917b845ff07872d6561cbe8085acf9cccb9e115ff2
SHA51279afbac70510c96872dfbd66b1719fa91e877ac894cf7137d4af790ecd802e5bf2aedf228c91f16c8951f1c93472ce2530cac77b3a350d47a3a4645277e0355f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\67GSDCFK92SJ8CXGO4PB.temp
Filesize7KB
MD5344a7e83dd106b649323f74c7fb9a91a
SHA1a6ff8087b57372ea18ddbbdc5814a504d69c5b25
SHA25602b9a7fbfe15244bd496fa0544ef60df952db2fc832034ff490de9be433ed7da
SHA512e66f0e11c2ad172429b408d6480490e2d99e1d212ba5c9b6fc54993a2a368b33191eaa2f783fc0fccb7fb62537b01130884eac344e2056158568848da9cc9f32
-
Filesize
473KB
MD587bc1902b89ac09e8904fb77f997bf02
SHA17f193a3ca6f3e20e005d1890ccc30197ef5df1e0
SHA2566c60b3c7f78328a56feda777b42491357ecc3c867c5decaee091df9e5238fb7f
SHA5128fa91c61513b80fcb67ecc1640359db4c481013346f7ced0d79afa08bbd5621282f57e29fd8014e7f2f651cda68705874a2e22e9340d77bf7c77b531cb86fb8e