Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19/09/2024, 05:46
Static task
static1
Behavioral task
behavioral1
Sample
eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe
-
Size
317KB
-
MD5
eab28b5d485558c18f3af30075c3ee02
-
SHA1
f108a591ac3693b5f7036b1dddd3264592e17486
-
SHA256
5988e1841ae43fc74598029facc69186d0dc34ab94e8f1c269276617ca5f8e3b
-
SHA512
ccb5864719cae4963ef1c1f714b80a83c41bea33ddb64023e77fbac21f007414d36f7276cfa6d04157e451de30fee4dcc80f81b6e48a5fa97337f5a3db772e6b
-
SSDEEP
6144:YB66eC/4nXA13lwjbjHMGcnr6hDLCF1bzzFD5BrOSMInBOwUsD1N:YBqnX5Hrlcnr6hDLstzzYSMaBOwUsRN
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2460 nPiHfFo08501.exe -
Executes dropped EXE 1 IoCs
pid Process 2460 nPiHfFo08501.exe -
Loads dropped DLL 2 IoCs
pid Process 2176 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe 2176 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2176-1-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2176-3-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2176-4-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2460-22-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2460-23-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2176-27-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2460-28-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2460-45-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral1/memory/2176-60-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nPiHfFo08501 = "C:\\ProgramData\\nPiHfFo08501\\nPiHfFo08501.exe" nPiHfFo08501.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nPiHfFo08501.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Internet Explorer\Main nPiHfFo08501.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2176 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe Token: SeDebugPrivilege 2460 nPiHfFo08501.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2460 nPiHfFo08501.exe 2460 nPiHfFo08501.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2460 nPiHfFo08501.exe 2460 nPiHfFo08501.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2460 nPiHfFo08501.exe 2460 nPiHfFo08501.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2460 2176 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe 30 PID 2176 wrote to memory of 2460 2176 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe 30 PID 2176 wrote to memory of 2460 2176 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe 30 PID 2176 wrote to memory of 2460 2176 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\ProgramData\nPiHfFo08501\nPiHfFo08501.exe"C:\ProgramData\nPiHfFo08501\nPiHfFo08501.exe" "C:\Users\Admin\AppData\Local\Temp\eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD5d1ba125ce53e7a64b99ac8414b62d6b1
SHA124013141342ea167c43f64e6a5588f189769d29e
SHA2566ff2e40499bce7273256dcdf287b2ebacdf36d2dbd81123f2642b82dba05b604
SHA512165eaa35bd6a27ac3cb400ab74988aaede637224fe910edd70a59dd130e855d082a429d7700c52c7b7378ddcf21d723cddb891c50c6e868ab254a0c84899d43a