Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
85s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/09/2024, 21:30
Static task
static1
Behavioral task
behavioral1
Sample
f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe
-
Size
167KB
-
MD5
f0a70e31be7b566cc27bd8a96628bbdf
-
SHA1
e482944811814e3692694c27b2a69e14c5ec199c
-
SHA256
adf0fdbe8d374b4251f8e42e2164c66ad52a9e43b6c462fff0755c309819b9a8
-
SHA512
8672b3b6f47370582b69e785d46af7d05ca0fd48b003960d2543651b1757ff7bfd09fd7bf9c4fc28a6c4b6dfc486bb2b12fb540c7dbb3975e700536b3923d778
-
SSDEEP
3072:8JMY/xPO2RFalMaCTRhWxpev9XX9makoI6Qd2MtKoK+:8v/FRgkoQ9n92oz4U
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1840 cmd.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Unexpected DNS network traffic destination 8 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2396 set thread context of 1840 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 31 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Installer\{57cf9f1c-10e4-d51d-031e-0c1efe3adba7}\@ f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe File created C:\Windows\Installer\{57cf9f1c-10e4-d51d-031e-0c1efe3adba7}\n f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{57cf9f1c-10e4-d51d-031e-0c1efe3adba7}\\n." f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\clsid f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1} f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 480 services.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe Token: SeDebugPrivilege 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe Token: SeDebugPrivilege 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe Token: SeDebugPrivilege 480 services.exe Token: SeBackupPrivilege 480 services.exe Token: SeRestorePrivilege 480 services.exe Token: SeSecurityPrivilege 480 services.exe Token: SeTakeOwnershipPrivilege 480 services.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2396 wrote to memory of 1200 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 21 PID 2396 wrote to memory of 1200 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 21 PID 2396 wrote to memory of 480 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 6 PID 2396 wrote to memory of 1840 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 31 PID 2396 wrote to memory of 1840 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 31 PID 2396 wrote to memory of 1840 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 31 PID 2396 wrote to memory of 1840 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 31 PID 2396 wrote to memory of 1840 2396 f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe 31
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:480
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f0a70e31be7b566cc27bd8a96628bbdf_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:1840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5cf7da1a402a21057f25579aa8450194f
SHA1fa4e1c6f205f8520dbb37373d4406585e23abab6
SHA256fef4b406af92aff09dd4d8c75c3dc223dec22a728660bca112c661d26444db25
SHA512ba142ef5324e89d9de3033d725526b8b4d12324b0c98306afc0b4757960d98f8d52921a8c0451b9a5258d84e54313874470124f0582749516485e605d8343449