Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18/09/2024, 13:54
Static task
static1
Behavioral task
behavioral1
Sample
e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe
-
Size
632KB
-
MD5
e9433fb6d9b9c922aae9b538e21fd1ce
-
SHA1
4c144946291926c79cd79df4b724bcc9085d385f
-
SHA256
8eee5bc1ed923773f6e9af1b39ff27e6b9de5586dc2957dc7284c4c145bd543e
-
SHA512
196e444a941940b9d79c8425a8c8386ba353adbb39b88d6d1738537cd1dc4b7547399b2c1ed905f847d5f7e9d60221e4ac1b6d435e3888acd43e39240322bbca
-
SSDEEP
12288:PON9i8AuXrQSY+VqgDU9hxgP88mH8zUNO4xRxhH3EVEqYPj2:PON9iLwwgIhxgPdm3NhxNEV8S
Malware Config
Extracted
lokibot
http://majesticraft.com/ema/Panel/five/fre.php
http://kbfvzoboss.bid/alien/fre.php
http://alphastand.trade/alien/fre.php
http://alphastand.win/alien/fre.php
http://alphastand.top/alien/fre.php
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2316 set thread context of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe Token: SeDebugPrivilege 2692 vbc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2316 wrote to memory of 1332 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 31 PID 2316 wrote to memory of 1332 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 31 PID 2316 wrote to memory of 1332 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 31 PID 2316 wrote to memory of 1332 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 31 PID 1332 wrote to memory of 588 1332 csc.exe 33 PID 1332 wrote to memory of 588 1332 csc.exe 33 PID 1332 wrote to memory of 588 1332 csc.exe 33 PID 1332 wrote to memory of 588 1332 csc.exe 33 PID 2316 wrote to memory of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 PID 2316 wrote to memory of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 PID 2316 wrote to memory of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 PID 2316 wrote to memory of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 PID 2316 wrote to memory of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 PID 2316 wrote to memory of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 PID 2316 wrote to memory of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 PID 2316 wrote to memory of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 PID 2316 wrote to memory of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 PID 2316 wrote to memory of 2692 2316 e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe 34 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook vbc.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e9433fb6d9b9c922aae9b538e21fd1ce_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0ckmhtp1\0ckmhtp1.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD3C3.tmp" "c:\Users\Admin\AppData\Local\Temp\0ckmhtp1\CSC9F666340C2364098A1DFD952C3C6CFB3.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:588
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD56dccbea714fb5c32b7e1a404c4a3b838
SHA13a267eb84fce8b9816e4def15e020f25607d8e04
SHA256fa42f3e0a7cb5c787f33ccc0500f7baa42e500f4f1336067df31d20626939d41
SHA5124887233f2d2e8b0d543a1b09d1cf53993cd22ab2121285c3fe3be9fa46a744ccfd1919b5b407b73dfbc957a5770a5b293564e890347f3b8182984221b35c3ba4
-
Filesize
67KB
MD5625d7d1c4d5a25bdd345ac10d1bb7339
SHA1595f0737aa249695d86f04a59dcd59dcd6a9af77
SHA25650d3d0fa01ba7f4afa51ed3a048e46fa272806913ed0a8415dd3000e63944c14
SHA5122f45c16e7007a761a6675ed592433ea0987536f72d73f37375cfa5d696c136869ba91d670fa0c94d20d92c8d4f9d0e1e774495e21a358b52172128e3ccc2a249
-
Filesize
1KB
MD57f6f5a175a0392f4c452ced82f092f8f
SHA1ab1fa6f467b7e9b122dbf80affe6705e92692e54
SHA256df3dec3c9b2623b25eea7cd6f6d94a7011ceb0afc8c700386de2977bc2463c4e
SHA51246e428ada5834c52816232acf4ee3fad22a154daaa0f3c336c2f92fd6e8bdf5aac13af38f3677ace96e8976780d149efb2a32b62f73457c9c794849dcaf80d0e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1488793075-819845221-1497111674-1000\0f5007522459c86e95ffcc62f32308f1_18cc84e5-41c1-45e6-bdc9-06ff0c9e128a
Filesize46B
MD5d898504a722bff1524134c6ab6a5eaa5
SHA1e0fdc90c2ca2a0219c99d2758e68c18875a3e11e
SHA256878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9
SHA51226a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61
-
C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1488793075-819845221-1497111674-1000\0f5007522459c86e95ffcc62f32308f1_18cc84e5-41c1-45e6-bdc9-06ff0c9e128a
Filesize46B
MD5c07225d4e7d01d31042965f048728a0a
SHA169d70b340fd9f44c89adb9a2278df84faa9906b7
SHA2568c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a
SHA51223d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b
-
Filesize
45KB
MD560c75a16554822c31d705d4b28fa3a2d
SHA172f4b55135063bfc7f116956bb3a3c79d03cb2ba
SHA256b38b82c040dbeb3322b88780253e8d6b8cac5feb72d6805393c706319a6353ff
SHA512fa35698b7a6ed0ed0a4dc6923dc5425af207b65930404d6fb623395d79ab3e85bffba453f4494a9e3e04f42ac8981b029fb3683b117ddd9de8a1d2237f5bd732
-
Filesize
312B
MD56e3d885131ea79d6b978784eb6a97920
SHA18cbb26cdcc44b9b93228e3b9860733b505b2bda4
SHA2562b0d63a0d8b0d3d553fc3cf1467397b4d3038dd6d237dd0ffb4086ef2974cb99
SHA51288ba91bb57372cd4110d95682c34090312e014e02bbb3b8ded183d744388603e56176c2307083742aa7c2b8b163a94abce0940fec54ef43563e6dcd26729235f
-
Filesize
1KB
MD54554686ccfdcffd18f3ccffe2365d9af
SHA17843ef134908b613c53af58ac28ec96c4ddbe836
SHA256182c71bb7cf74da6ac939952c89e0077d25686e8699ed2787344c01ab0e7c26e
SHA5123327490e260659bfe068a44eb0fdfad6b454e480976b8c24c55554351975484da43a6569794d449d1456608de5fc4314454a91f427be502c3d13a53a196c76c0