Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
23/08/2024, 02:24
Static task
static1
Behavioral task
behavioral1
Sample
b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe
-
Size
37KB
-
MD5
b9feb16b174259bbdc3be7dabf880df1
-
SHA1
c7f89c2b82eb856487c8b5e01a8a17bd86038f9f
-
SHA256
93415a654d7490707f270c3f0ecc4574b7d29d4c54e57ae2b9046db205c6ea1e
-
SHA512
927e4424b7a6a99756bccd5386d7f04c9ea0b12b6034a18b29653f104a20c5b535851abd02c6316bd6439139287fe904e002dc16b87d3590715d3f5da704234f
-
SSDEEP
768:fBe63Mih/hgq+EcYmroNDFIqaQYgxqsKqWG+/VDg:xMCcUmrQnR3hYV
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\drivers\Beep.sys b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\drivers\Beep.sys b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 2892 SiZhu.exe -
Loads dropped DLL 2 IoCs
pid Process 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\SiZhu.exe b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe File created C:\Windows\SysWOW64\SiZhu.exe b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\SiZhu.exe SiZhu.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SiZhu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 Process not Found 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe Token: SeDebugPrivilege 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2892 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2892 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2892 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2892 2520 b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe 30 PID 2892 wrote to memory of 2980 2892 SiZhu.exe 31 PID 2892 wrote to memory of 2980 2892 SiZhu.exe 31 PID 2892 wrote to memory of 2980 2892 SiZhu.exe 31 PID 2892 wrote to memory of 2980 2892 SiZhu.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b9feb16b174259bbdc3be7dabf880df1_JaffaCakes118.exe"1⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\SiZhu.exeC:\Windows\system32\SiZhu.exe SiZhu2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\~SiGou.bat3⤵
- System Location Discovery: System Language Discovery
PID:2980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
130B
MD505f52e759c787bfbf843ba36ccf734a2
SHA12d81a279dd24a320a62d184fec747ca5f70570ee
SHA2564c9b671f2169b55c0265974d2d618e9e03060a0664da88c05ea580be9eb2a7a9
SHA512efcbce3fbcb8a0e22d4b41bfcf7afe73e5dd1bf4ceded4892fdd060e993dcf7c3930c989b6eb4fe1b690ced1f70a0e9ef75dfe6b5e2a61f9be14ef9169c6d172
-
Filesize
37KB
MD5b9feb16b174259bbdc3be7dabf880df1
SHA1c7f89c2b82eb856487c8b5e01a8a17bd86038f9f
SHA25693415a654d7490707f270c3f0ecc4574b7d29d4c54e57ae2b9046db205c6ea1e
SHA512927e4424b7a6a99756bccd5386d7f04c9ea0b12b6034a18b29653f104a20c5b535851abd02c6316bd6439139287fe904e002dc16b87d3590715d3f5da704234f