Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10/08/2024, 04:27
Static task
static1
Behavioral task
behavioral1
Sample
84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe
-
Size
1.2MB
-
MD5
84cc6e17d46a2359ee05f82a635d9b57
-
SHA1
79bcbbe540668cad337f292c34c5605b20618017
-
SHA256
421f41bd2a70a53f579c1ea10f8a5b1e47d5e44ac16dc8e00c2bdfdf2a751960
-
SHA512
b16773c0b1c505770a9446c99e66167376a61f8de89043ac11aca19d9cd443ecb9338adfd4b9c2bbf77ce2b3cb5aeb8cdd305dc5ab6c04649945e97f671d4ee5
-
SSDEEP
24576:zqJuks0Gs+vrHEF1tTHd0drauOwnTVnAg9XVuzSUZcdh+nuLdQFYg1:zqIksackFKpFOwTJMzpa3++dQFY+
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{T5TBB77L-4678-0MKC-421Q-14416031DYU6}\StubPath = "C:\\Windows\\system32\\Cerberus\\server.exe Restart" iexplore.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{T5TBB77L-4678-0MKC-421Q-14416031DYU6} iexplore.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Wine 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Cerberus = "C:\\Windows\\system32\\Cerberus\\server.exe" iexplore.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\Cerberus\server.exe iexplore.exe File opened for modification C:\Windows\SysWOW64\Cerberus\server.exe iexplore.exe File opened for modification C:\Windows\SysWOW64\Cerberus\plugin.dat iexplore.exe File opened for modification C:\Windows\SysWOW64\Cerberus\ iexplore.exe File created C:\Windows\SysWOW64\Cerberus\logs.dat iexplore.exe File opened for modification C:\Windows\SysWOW64\Cerberus\logs.dat iexplore.exe File created C:\Windows\SysWOW64\Cerberus\plugin.dat iexplore.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2760 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe Token: SeDebugPrivilege 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe Token: SeDebugPrivilege 2760 iexplore.exe Token: SeDebugPrivilege 2760 iexplore.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31 PID 1696 wrote to memory of 2760 1696 84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\84cc6e17d46a2359ee05f82a635d9b57_JaffaCakes118.exe"1⤵
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
1