Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
21/08/2024, 17:29
Static task
static1
Behavioral task
behavioral1
Sample
b45df5fcad70271accea4765fae44023_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b45df5fcad70271accea4765fae44023_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b45df5fcad70271accea4765fae44023_JaffaCakes118.exe
-
Size
459KB
-
MD5
b45df5fcad70271accea4765fae44023
-
SHA1
c27459c9f8f0c93c07c372f3a27462265c15ed51
-
SHA256
ee2886a41b40ff49ff95da87b336a2b4141ef52ca94c202b77ae00a806da041c
-
SHA512
869a3073c013b751a0037c454d8078a8f5c3238d2a0df0175ae9308d745a07e3b59783504c1c7c784f2bf53812e88a24a527e575106f1fa57fa823128bce3e0e
-
SSDEEP
12288:5ZGaHrMFg9mZ9Tyv9RhkboZD+bs1ZzqxxxFcN8zgHa8Mexup6O:LGaLMFg0Z9TDSMxrhzAZJ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2852 bI28218BcFaK28218.exe -
Executes dropped EXE 1 IoCs
pid Process 2852 bI28218BcFaK28218.exe -
Loads dropped DLL 2 IoCs
pid Process 1052 b45df5fcad70271accea4765fae44023_JaffaCakes118.exe 1052 b45df5fcad70271accea4765fae44023_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1052-2-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/1052-19-0x0000000000400000-0x00000000004BF000-memory.dmp upx behavioral1/memory/1052-18-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2852-31-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral1/memory/2852-41-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\bI28218BcFaK28218 = "C:\\ProgramData\\bI28218BcFaK28218\\bI28218BcFaK28218.exe" bI28218BcFaK28218.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b45df5fcad70271accea4765fae44023_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bI28218BcFaK28218.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2172136094-3310281978-782691160-1000\Software\Microsoft\Internet Explorer\Main bI28218BcFaK28218.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1052 b45df5fcad70271accea4765fae44023_JaffaCakes118.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1052 b45df5fcad70271accea4765fae44023_JaffaCakes118.exe Token: SeDebugPrivilege 2852 bI28218BcFaK28218.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2852 bI28218BcFaK28218.exe 2852 bI28218BcFaK28218.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1052 wrote to memory of 2852 1052 b45df5fcad70271accea4765fae44023_JaffaCakes118.exe 30 PID 1052 wrote to memory of 2852 1052 b45df5fcad70271accea4765fae44023_JaffaCakes118.exe 30 PID 1052 wrote to memory of 2852 1052 b45df5fcad70271accea4765fae44023_JaffaCakes118.exe 30 PID 1052 wrote to memory of 2852 1052 b45df5fcad70271accea4765fae44023_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\b45df5fcad70271accea4765fae44023_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b45df5fcad70271accea4765fae44023_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\ProgramData\bI28218BcFaK28218\bI28218BcFaK28218.exe"C:\ProgramData\bI28218BcFaK28218\bI28218BcFaK28218.exe" "C:\Users\Admin\AppData\Local\Temp\b45df5fcad70271accea4765fae44023_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2852
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
459KB
MD572d2d0a78ea2b75190326ba25a1a21da
SHA17777d13558501d34e96e35922b3606084b29581b
SHA2561ec7ec566ee140421495d147bc155b3510ebdb2a30f4fc20e4c3432bad6cff55
SHA51202ffddb7df760d7362dddc433ff31b3dc74aa946c7d8843034d5d093fe99f960e984dfc3b9c227280d255e594d7a53349fdaf690db4f609c87981a20251eb93b