Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
139s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/09/2024, 06:27
Static task
static1
Behavioral task
behavioral1
Sample
ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe
-
Size
184KB
-
MD5
ef3aed7254adf356e4930b868de4fe74
-
SHA1
c93a7d2976c3eeece7be37aca195faa7a8caaab0
-
SHA256
706ab4d535399fd77557b4cf003c7de1d4f47ddbebf573f65faeba047fec8e75
-
SHA512
19f19082ce976b7e2755d2886d99f9d0648e2c4d459d190e338c6e7992a2814a79182771c60650e1f5d05bd0c7a1af530944ecf26cf960b2675096a58e48d471
-
SSDEEP
3072:Rz5LdqPwuFKcnnhVvKPNLY7jpJJSi7IfK7yfK/csqGwyHnCd/HGoafby4:d5JQbbnn/6Y/bJSqwvGwyid/Bafu
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2132 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 336 csrss.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini csrss.exe File created \systemroot\assembly\GAC_32\Desktop.ini csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1580 set thread context of 2132 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 336 csrss.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe Token: SeDebugPrivilege 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe Token: SeAssignPrimaryTokenPrivilege 864 svchost.exe Token: SeIncreaseQuotaPrivilege 864 svchost.exe Token: SeSecurityPrivilege 864 svchost.exe Token: SeTakeOwnershipPrivilege 864 svchost.exe Token: SeLoadDriverPrivilege 864 svchost.exe Token: SeSystemtimePrivilege 864 svchost.exe Token: SeBackupPrivilege 864 svchost.exe Token: SeRestorePrivilege 864 svchost.exe Token: SeShutdownPrivilege 864 svchost.exe Token: SeSystemEnvironmentPrivilege 864 svchost.exe Token: SeUndockPrivilege 864 svchost.exe Token: SeManageVolumePrivilege 864 svchost.exe Token: SeAssignPrimaryTokenPrivilege 864 svchost.exe Token: SeIncreaseQuotaPrivilege 864 svchost.exe Token: SeSecurityPrivilege 864 svchost.exe Token: SeTakeOwnershipPrivilege 864 svchost.exe Token: SeLoadDriverPrivilege 864 svchost.exe Token: SeSystemtimePrivilege 864 svchost.exe Token: SeBackupPrivilege 864 svchost.exe Token: SeRestorePrivilege 864 svchost.exe Token: SeShutdownPrivilege 864 svchost.exe Token: SeSystemEnvironmentPrivilege 864 svchost.exe Token: SeUndockPrivilege 864 svchost.exe Token: SeManageVolumePrivilege 864 svchost.exe Token: SeAssignPrimaryTokenPrivilege 864 svchost.exe Token: SeIncreaseQuotaPrivilege 864 svchost.exe Token: SeSecurityPrivilege 864 svchost.exe Token: SeTakeOwnershipPrivilege 864 svchost.exe Token: SeLoadDriverPrivilege 864 svchost.exe Token: SeSystemtimePrivilege 864 svchost.exe Token: SeBackupPrivilege 864 svchost.exe Token: SeRestorePrivilege 864 svchost.exe Token: SeShutdownPrivilege 864 svchost.exe Token: SeSystemEnvironmentPrivilege 864 svchost.exe Token: SeUndockPrivilege 864 svchost.exe Token: SeManageVolumePrivilege 864 svchost.exe Token: SeAssignPrimaryTokenPrivilege 864 svchost.exe Token: SeIncreaseQuotaPrivilege 864 svchost.exe Token: SeSecurityPrivilege 864 svchost.exe Token: SeTakeOwnershipPrivilege 864 svchost.exe Token: SeLoadDriverPrivilege 864 svchost.exe Token: SeSystemtimePrivilege 864 svchost.exe Token: SeBackupPrivilege 864 svchost.exe Token: SeRestorePrivilege 864 svchost.exe Token: SeShutdownPrivilege 864 svchost.exe Token: SeSystemEnvironmentPrivilege 864 svchost.exe Token: SeUndockPrivilege 864 svchost.exe Token: SeManageVolumePrivilege 864 svchost.exe Token: SeAssignPrimaryTokenPrivilege 864 svchost.exe Token: SeIncreaseQuotaPrivilege 864 svchost.exe Token: SeSecurityPrivilege 864 svchost.exe Token: SeTakeOwnershipPrivilege 864 svchost.exe Token: SeLoadDriverPrivilege 864 svchost.exe Token: SeSystemtimePrivilege 864 svchost.exe Token: SeBackupPrivilege 864 svchost.exe Token: SeRestorePrivilege 864 svchost.exe Token: SeShutdownPrivilege 864 svchost.exe Token: SeSystemEnvironmentPrivilege 864 svchost.exe Token: SeUndockPrivilege 864 svchost.exe Token: SeManageVolumePrivilege 864 svchost.exe Token: SeAssignPrimaryTokenPrivilege 864 svchost.exe Token: SeIncreaseQuotaPrivilege 864 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 336 csrss.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1580 wrote to memory of 1152 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 20 PID 1580 wrote to memory of 336 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 2 PID 1580 wrote to memory of 2132 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 30 PID 1580 wrote to memory of 2132 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 30 PID 1580 wrote to memory of 2132 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 30 PID 1580 wrote to memory of 2132 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 30 PID 1580 wrote to memory of 2132 1580 ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe 30 PID 336 wrote to memory of 864 336 csrss.exe 13 PID 336 wrote to memory of 960 336 csrss.exe 32 PID 336 wrote to memory of 960 336 csrss.exe 32
Processes
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵
- Suspicious use of AdjustPrivilegeToken
PID:864
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Users\Admin\AppData\Local\Temp\ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ef3aed7254adf356e4930b868de4fe74_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2132
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD56bf2039986af96d98e08824ac6c383fd
SHA10bb6384656a96943cb427baa92446f987219a02e
SHA256a3e03454ff636f4cdd0a95b856ea9e7857cd3ce0fd2bc6d528ab45781349103f
SHA512fae378badcd6b45d69705d11fe5feb2d9f93fa444249c13aff9b150359ffdbcfe2b160731e193d3e19b6eef18d2ef01de41549a1c2bbdf59501f901511f9068e
-
Filesize
2KB
MD518413ee361605f46c5c440d5ebc206e5
SHA104a1e375b93e9550ff6f590f6147c8821e87f023
SHA25609e37a25aa38827592d003f26a33aaed29f5d2156d015dc4786bf082ec807eb4
SHA512dc527fe797d16c1025d98dc0e8500a9da608a893ae5632c5fe538e3b95d307204ffdf6e7efc34a2626d095ccd54371300bc2c99d6d794f42409c1c9583d5fc09