Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11/09/2024, 12:57
Static task
static1
Behavioral task
behavioral1
Sample
da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe
-
Size
574KB
-
MD5
da65062d01358edbdfda7e0642b135b8
-
SHA1
107850eb38c82af848622db6821ef95d51be6fe9
-
SHA256
9ec0bfce36093b27ef26fc4cfb265541081bdd2bd6b140a8ceb5ce7c126c432f
-
SHA512
b2e862b44094012351984e028fd4088bb8235bf360cfe04157d7ab3a5b9d78f742d186012a2c2c9e59759c28faecbd710ddd6d96a67228378d2ceff1c724a0e1
-
SSDEEP
6144:x7M1KWv3ZoBdO1eLpsDnM5zAOdaIR5PlTt8bbOugEEnRUkd6jX2JPxcYEUO:x7M1KY3mICzrPlpnUAPxc2
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\asapa.lnk asapa.exe -
Executes dropped EXE 1 IoCs
pid Process 1728 asapa.exe -
Loads dropped DLL 2 IoCs
pid Process 2620 cmd.exe 1728 asapa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asapa.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2088 da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe Token: SeDebugPrivilege 1728 asapa.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2088 wrote to memory of 2824 2088 da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe 31 PID 2088 wrote to memory of 2824 2088 da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe 31 PID 2088 wrote to memory of 2824 2088 da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe 31 PID 2088 wrote to memory of 2824 2088 da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe 31 PID 2088 wrote to memory of 2620 2088 da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe 33 PID 2088 wrote to memory of 2620 2088 da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe 33 PID 2088 wrote to memory of 2620 2088 da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe 33 PID 2088 wrote to memory of 2620 2088 da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe 33 PID 2620 wrote to memory of 1728 2620 cmd.exe 35 PID 2620 wrote to memory of 1728 2620 cmd.exe 35 PID 2620 wrote to memory of 1728 2620 cmd.exe 35 PID 2620 wrote to memory of 1728 2620 cmd.exe 35 PID 1728 wrote to memory of 2000 1728 asapa.exe 36 PID 1728 wrote to memory of 2000 1728 asapa.exe 36 PID 1728 wrote to memory of 2000 1728 asapa.exe 36 PID 1728 wrote to memory of 2000 1728 asapa.exe 36 PID 1728 wrote to memory of 2000 1728 asapa.exe 36 PID 1728 wrote to memory of 2000 1728 asapa.exe 36 PID 1728 wrote to memory of 2000 1728 asapa.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\da65062d01358edbdfda7e0642b135b8_JaffaCakes118.exe" "C:\Users\Admin\AppData\Roaming\asapa.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\AppData\Roaming\asapa.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Users\Admin\AppData\Roaming\asapa.exe"C:\Users\Admin\AppData\Roaming\asapa.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:2000
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
574KB
MD5da65062d01358edbdfda7e0642b135b8
SHA1107850eb38c82af848622db6821ef95d51be6fe9
SHA2569ec0bfce36093b27ef26fc4cfb265541081bdd2bd6b140a8ceb5ce7c126c432f
SHA512b2e862b44094012351984e028fd4088bb8235bf360cfe04157d7ab3a5b9d78f742d186012a2c2c9e59759c28faecbd710ddd6d96a67228378d2ceff1c724a0e1