Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20/09/2024, 23:00
Static task
static1
Behavioral task
behavioral1
Sample
ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe
-
Size
400KB
-
MD5
ee9900151ec1524dc111799eadd63521
-
SHA1
bc8d5ffdd6cf25bd8cd0aa451a4fc723b76c480e
-
SHA256
ce67e91fd1429a606c6bb7ed19563a17aad0d5917912c292bd7a3873ab76bfbc
-
SHA512
148564c8361a7a8b43e401e2b7ca53bb667756948f165fc20831aa607448dc82c63672a7ff4522994a81f83769e8568765ab1aaf829f396417f08f69ff854ecd
-
SSDEEP
6144:pqOw37xDa17fdzUHKV5CmZR2C0pZibw1jE/i0Q/MT:pqOQ7Na1LdZ5NT2E01ocMT
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\ProgramData\\jJ36700BaCiF36700\\jJ36700BaCiF36700.exe" ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 1872 jJ36700BaCiF36700.exe -
Executes dropped EXE 1 IoCs
pid Process 1872 jJ36700BaCiF36700.exe -
Loads dropped DLL 2 IoCs
pid Process 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2360-1-0x0000000000400000-0x00000000004CC000-memory.dmp upx behavioral1/memory/2360-2-0x0000000000400000-0x00000000004CC000-memory.dmp upx behavioral1/memory/2360-79-0x0000000000400000-0x00000000004CC000-memory.dmp upx behavioral1/memory/2360-104-0x0000000000400000-0x00000000004CC000-memory.dmp upx behavioral1/memory/1872-107-0x0000000000400000-0x00000000004CC000-memory.dmp upx behavioral1/memory/1872-106-0x0000000000400000-0x00000000004CC000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Windows\CurrentVersion\Run\jJ36700BaCiF36700 = "C:\\ProgramData\\jJ36700BaCiF36700\\jJ36700BaCiF36700.exe" jJ36700BaCiF36700.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jJ36700BaCiF36700.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe Token: SeDebugPrivilege 1872 jJ36700BaCiF36700.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2360 wrote to memory of 1872 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 33 PID 2360 wrote to memory of 1872 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 33 PID 2360 wrote to memory of 1872 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 33 PID 2360 wrote to memory of 1872 2360 ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\ProgramData\jJ36700BaCiF36700\jJ36700BaCiF36700.exe"C:\ProgramData\jJ36700BaCiF36700\jJ36700BaCiF36700.exe" "C:\Users\Admin\AppData\Local\Temp\ee9900151ec1524dc111799eadd63521_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD5773744e0f49087fb9cd0f517f953e5b1
SHA13864a1550f8a2faf426e915ec06d5e7ddf0ac314
SHA256d04c05c74efe47554cfcfbb680dfba8d9e2c67ed85f6cba4a435cb252a4855d3
SHA512988e1e2793c2ecb58fea591bcfc2e75969a5710562eb6fb233df02899419d5d7970a37cde9a79a2ce1fb89e33253fafa2675762024635c676db31e7c4b1d88cc
-
Filesize
400KB
MD543963d1ad1f4cd261b41d05833ba6fb3
SHA1d4455b988d401963e665dac73780a3a0b73c2d93
SHA256ce635db4ceeeb50fe06a2a4413492a7ec955c9d8469ef54382ad540260c5184b
SHA512466a6b0174206dcf16713224eb989bd89dbe0c8c1b0392cca0e48633fb285b42eb3eb1ec2da180eaaada31c438766d2d82fa532cd1c8add80d3e0a9ec096f777