Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
28/08/2024, 22:50
Static task
static1
Behavioral task
behavioral1
Sample
c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe
-
Size
376KB
-
MD5
c7ca79157132e9f2cd73a588b9ecd2b4
-
SHA1
588d9007923e666461d61f80ed8f2c15e11c7c8a
-
SHA256
c50757c6564db1b0552717f7ae01dffeff2b3159dbb5253795865eef07ba7320
-
SHA512
da8b15f55447acf8df8defdab3aaeadd5f909d5f1b7c67aff839ae4dceda64fba39656e0a343676849b92e3aca8bc254d2f4621507b856194d6ca3765dad4433
-
SSDEEP
6144:esdkfxQE1HeOOMw9X8PSyuruPzAwrt4Xrr0Tec6/LEB7U2qS+eLi:eViE1HVOxgKuP8S4X8TedTEB75qS+e
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2072 jP21703LmEpF21703.exe -
Executes dropped EXE 1 IoCs
pid Process 2072 jP21703LmEpF21703.exe -
Loads dropped DLL 2 IoCs
pid Process 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2304-1-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2304-4-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2072-95-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2072-97-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2304-169-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2072-175-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2304-216-0x0000000000400000-0x00000000004C7000-memory.dmp upx behavioral1/memory/2072-221-0x0000000000400000-0x00000000004C7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jP21703LmEpF21703 = "C:\\ProgramData\\jP21703LmEpF21703\\jP21703LmEpF21703.exe" jP21703LmEpF21703.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jP21703LmEpF21703.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1385883288-3042840365-2734249351-1000\Software\Microsoft\Internet Explorer\Main jP21703LmEpF21703.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 2072 jP21703LmEpF21703.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe Token: SeDebugPrivilege 2072 jP21703LmEpF21703.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2072 jP21703LmEpF21703.exe 2072 jP21703LmEpF21703.exe 2072 jP21703LmEpF21703.exe 2072 jP21703LmEpF21703.exe 2072 jP21703LmEpF21703.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 2072 jP21703LmEpF21703.exe 2072 jP21703LmEpF21703.exe 2072 jP21703LmEpF21703.exe 2072 jP21703LmEpF21703.exe 2072 jP21703LmEpF21703.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2072 jP21703LmEpF21703.exe 2072 jP21703LmEpF21703.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2072 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 31 PID 2304 wrote to memory of 2072 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 31 PID 2304 wrote to memory of 2072 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 31 PID 2304 wrote to memory of 2072 2304 c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\ProgramData\jP21703LmEpF21703\jP21703LmEpF21703.exe"C:\ProgramData\jP21703LmEpF21703\jP21703LmEpF21703.exe" "C:\Users\Admin\AppData\Local\Temp\c7ca79157132e9f2cd73a588b9ecd2b4_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD5475f406ed16bf2cf2b0b3a36a66f3315
SHA1080c319d004db01fe8bd4c342a02c54371cf6f49
SHA256f35f518c7b929f976778f2cb4a1e9a0dd0e7f0336c71fe7b389b8b33d58f7b9e
SHA512df8f7a6291c21b13e58b0b80466f37b70503e3acf5c04dbf43c744ce16a81b0d6828cc99e5354d36eeb4376f5e1e616787346a5b1ae4b3f8f8c647b3b76d60a6
-
Filesize
376KB
MD5bc052e2afa1e71506a68db2286258c9a
SHA1f75cc26b9aae04330f58ffcc8ed3575de69d48f8
SHA256f7bc3336f197ee6edcbb11edf308bc60a40c91caa8f4e9ebbeb9d1a8267fce00
SHA512d8feb0f98cf2b7da59c77f89688f1f8e10b867dd4d78360b167d6ceba12a8a21a1bb90fcb7e13ae36d73a06e13655b433f9c03b85a4a24f55ebff5e313a793fc