Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
84s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/09/2024, 03:57
Static task
static1
Behavioral task
behavioral1
Sample
fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe
-
Size
189KB
-
MD5
fdc0d4c58978e14ddc2d271efa4a6cf3
-
SHA1
bfd610bfe9b780132eca6f0e35db20dbad2cfb13
-
SHA256
9bf69d7e82b52d77284b7581b5c01f454f2148df6fa13e7cb1e738a3424cebec
-
SHA512
5702fa68df775a7fe08adf759a0a8025886dd94191d5e55cdc650733acc88675601ca072de8b14ce81efeb177c128657dbf1c8874f90506d3eb757c45941b209
-
SSDEEP
3072:cGGFOyZjhZt6ePQT0FN0cyVlIjBS/0n0tTg4U0B/QO6GpUbdBDnB2+JHg+MgITvR:rGvZtrYTeNFyVwS/0n0t0p0NpoBDBp1
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2936 cmd.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Unexpected DNS network traffic destination 8 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 Destination IP 83.133.123.20 -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created \systemroot\assembly\GAC_64\Desktop.ini services.exe File created \systemroot\assembly\GAC_32\Desktop.ini services.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2132 set thread context of 2936 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 30 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Installer\{88c21f95-7915-71b8-b315-ca0acbeb53e8}\@ fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe File created C:\Windows\Installer\{88c21f95-7915-71b8-b315-ca0acbeb53e8}\n fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ThreadingModel = "Both" fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\{88c21f95-7915-71b8-b315-ca0acbeb53e8}\\n." fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\clsid fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000_CLASSES\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1} fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 476 services.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe Token: SeDebugPrivilege 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe Token: SeDebugPrivilege 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe Token: SeDebugPrivilege 476 services.exe Token: SeBackupPrivilege 476 services.exe Token: SeRestorePrivilege 476 services.exe Token: SeSecurityPrivilege 476 services.exe Token: SeTakeOwnershipPrivilege 476 services.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2132 wrote to memory of 1212 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 21 PID 2132 wrote to memory of 1212 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 21 PID 2132 wrote to memory of 476 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 6 PID 2132 wrote to memory of 2936 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 30 PID 2132 wrote to memory of 2936 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 30 PID 2132 wrote to memory of 2936 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 30 PID 2132 wrote to memory of 2936 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 30 PID 2132 wrote to memory of 2936 2132 fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe 30
Processes
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:476
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdc0d4c58978e14ddc2d271efa4a6cf3_JaffaCakes118.exe"2⤵
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe"3⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:2936
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD568cf938c99487ef9715c316c0da07cdb
SHA135299245b3b24d9c9f9557157811f0206468e672
SHA256c53e64b5282f72e7ce6609085c3c30e2ceb52ade7f3c4f3e24daba19ddf8f75f
SHA51200d21585358a43d813df7baa61436f0ad01e7fbd299d091a64f043a6826db309f29d0831705f2dbcfe49f461a45154cee45ed5db4c55b6d13ada8e206818b181