Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
01/10/2024, 06:24
Static task
static1
Behavioral task
behavioral1
Sample
04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe
-
Size
675KB
-
MD5
04ada03e237651e65a29cc53c60fc3fd
-
SHA1
70adacc3769cc2d4bc1df9a4070bedfb0cd57b4e
-
SHA256
65f53dd927a20a1551a4e2b5d7d9aab0df8146dde78e0abd2f22cbdbcd66feaf
-
SHA512
a5b3902963e6675e8426c2d4791a878449d958570773681120c7d8d8a1f07126eccba9d7f82c4f5e9980f11bcf621158aaf8b4acee8524f9398781bb7b52513b
-
SSDEEP
12288:zd3XQuje75cWCDj/iUVFWZ+eHUwRPUCWesLYJzfkjgmiiXVg6b:z9S75YnZFWZ+e0wRsCWLYFfkjg3iXJb
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 1640 MFC private spy viewer.exe 1504 server 4.1.exe 1204 clr.exe 2076 clr.exe -
Loads dropped DLL 10 IoCs
pid Process 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 1640 MFC private spy viewer.exe 1640 MFC private spy viewer.exe 1656 cmd.exe 1656 cmd.exe 2076 clr.exe 2076 clr.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\MFC = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\MFC private spy viewer.exe" MFC private spy viewer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language clr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language clr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server 4.1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MFC private spy viewer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1504 server 4.1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1504 server 4.1.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1952 wrote to memory of 1640 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 31 PID 1952 wrote to memory of 1640 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 31 PID 1952 wrote to memory of 1640 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 31 PID 1952 wrote to memory of 1640 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 31 PID 1952 wrote to memory of 1504 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 32 PID 1952 wrote to memory of 1504 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 32 PID 1952 wrote to memory of 1504 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 32 PID 1952 wrote to memory of 1504 1952 04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe 32 PID 1640 wrote to memory of 2980 1640 MFC private spy viewer.exe 33 PID 1640 wrote to memory of 2980 1640 MFC private spy viewer.exe 33 PID 1640 wrote to memory of 2980 1640 MFC private spy viewer.exe 33 PID 1640 wrote to memory of 2980 1640 MFC private spy viewer.exe 33 PID 2980 wrote to memory of 2676 2980 vbc.exe 35 PID 2980 wrote to memory of 2676 2980 vbc.exe 35 PID 2980 wrote to memory of 2676 2980 vbc.exe 35 PID 2980 wrote to memory of 2676 2980 vbc.exe 35 PID 1640 wrote to memory of 2968 1640 MFC private spy viewer.exe 36 PID 1640 wrote to memory of 2968 1640 MFC private spy viewer.exe 36 PID 1640 wrote to memory of 2968 1640 MFC private spy viewer.exe 36 PID 1640 wrote to memory of 2968 1640 MFC private spy viewer.exe 36 PID 2968 wrote to memory of 2788 2968 vbc.exe 38 PID 2968 wrote to memory of 2788 2968 vbc.exe 38 PID 2968 wrote to memory of 2788 2968 vbc.exe 38 PID 2968 wrote to memory of 2788 2968 vbc.exe 38 PID 1640 wrote to memory of 1204 1640 MFC private spy viewer.exe 39 PID 1640 wrote to memory of 1204 1640 MFC private spy viewer.exe 39 PID 1640 wrote to memory of 1204 1640 MFC private spy viewer.exe 39 PID 1640 wrote to memory of 1204 1640 MFC private spy viewer.exe 39 PID 1504 wrote to memory of 1656 1504 server 4.1.exe 40 PID 1504 wrote to memory of 1656 1504 server 4.1.exe 40 PID 1504 wrote to memory of 1656 1504 server 4.1.exe 40 PID 1504 wrote to memory of 1656 1504 server 4.1.exe 40 PID 1656 wrote to memory of 2076 1656 cmd.exe 42 PID 1656 wrote to memory of 2076 1656 cmd.exe 42 PID 1656 wrote to memory of 2076 1656 cmd.exe 42 PID 1656 wrote to memory of 2076 1656 cmd.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\04ada03e237651e65a29cc53c60fc3fd_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Users\Admin\AppData\Local\Temp\MFC private spy viewer.exe"C:\Users\Admin\AppData\Local\Temp\MFC private spy viewer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\7njwaaaq.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC82.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcEC81.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2676
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jxdr-mtf.cmdline"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1324.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1323.tmp"4⤵
- System Location Discovery: System Language Discovery
PID:2788
-
-
-
C:\Users\Admin\AppData\Local\Temp\clr.exe"C:\Users\Admin\AppData\Local\Temp\clr.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1204
-
-
-
C:\Users\Admin\AppData\Local\Temp\server 4.1.exe"C:\Users\Admin\AppData\Local\Temp\server 4.1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\clr.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\AppData\Local\Temp\clr.exeC:\Users\Admin\AppData\Local\Temp\clr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2076
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
857B
MD5fdbc78c689d676f3896eb4de1a193a08
SHA17b3c42a2d7ecf1c341b7c6fc5a1717072a3d27d1
SHA256faad35724da26e03d827551bfb804c1f79e26bd0ddef9eca183d4749ea5e6236
SHA512744eba2362dd82a19f03deb4dc114df2ddbb07002a483216ccb26ff8a1b10d2fdc814fccdd1265b68ec4519f1b1304807430143d988662b6c1e67ada2826a8b9
-
Filesize
25KB
MD528d06195b28bf7d7e9499f510d59316d
SHA1044341807d117580a56bd2a79b2607c00463d7fd
SHA25678da77bf4582b066576078a69f9e66dc963690a1cfc922024e7618a3c4cb38cf
SHA512af04e34d5aedb3f39c2a40f3a4ffed597b67309a5ef1cc56eab1459ffc096ea0b49123fadd36ea281bd13cf822d4249342eb5aab612e2d97b34a1311cf81cae4
-
Filesize
795B
MD51185faab23166a5b09f5f14a71861316
SHA1771c50f22b1da2ba9c4742b0e8ec5270f291a8ed
SHA2562496bf0bf3682d7506017147e44f3bcdab96c2db62499268dff231d8a6c67b32
SHA5122c006ce92a1723ad65686040824d03a4835f5acfe7c30018149d27588f805896458d11f40b424eb6559b5c0a050ff7fdab3be6f0d9af5995c5476bca64c0fbb4
-
Filesize
35KB
MD598134d6f49f07b6a9f1292afc0e0c19e
SHA10a634c34e616b3600a5f8214a2eb8fdc15ef2453
SHA256fd4fb89e5da51449b31fcfec4997213fb4430dfebd0a5061b1e631258d01efc1
SHA512712f530e1275b1a683d0ccc233de52d08679561351f729f7ed3a0c1f0992d65581cd3e8cb6e515858fc3ea123ff74dc1422f2105da104004fa39425663e1ce70
-
Filesize
14KB
MD53faae419e471168068e36f40285933cb
SHA174918e00032eed53f26a08c4a145f5e142193891
SHA2569978c8cd04395cb4377572d9d2fce8af0c3348014e2ae86d985cfb619b9ad2ff
SHA512e9fc7b830ae354c78f2a7984b0af599ae026e2662ac64f84946f87af8b4f75755577ef78db296a9383c98decaf204c0311f72cf43e9b67b193504b7f6c47b869
-
Filesize
1KB
MD50758cdcce81e800db2cff09d87638f0f
SHA16adb687c5cb376bfde3b5c87cd21c837ea60efaf
SHA25603d85bd092afee246cd6d470edb8c7dcbc7be8340e26184f47ebd2605b76f832
SHA51255a889cdb82e062dcfd60dc7df09f5c5210486a9b08ec5b9735ebf819735b00f660193682459cd28a3d8f252397eb134fda3b3ccb10d4d1b12f32daa9be12bc9
-
Filesize
197KB
MD5bb50a07a3f1f123cd7812b2e4eb0b9fe
SHA1badf795c5644d8218245bab8f5016e8a7345d3fc
SHA256d90ef40b992161218698faed9a7163a682f66a82656f8394ad00c7613b5b1096
SHA5120cc46e79c04cad3f94e46cf40ca38f94c151fc87481c7949b4d4790c6aa5d363e0bb4e17c007644f350e7229403ffbd6b6a3ca7921f8f2359dc80e311ec2894c
-
Filesize
29KB
MD5e6b74346c37588ad4a087902b173d6c7
SHA18e4650c0b8bf4a9e6067e30f4ca44888630fe7c3
SHA25657698dae3a4bf25e5bb9ae4a89d948658a920746a67a5ced375d2e3caeb76f68
SHA5129d84304fe9dc787949a5f845152d3d62f0e06c945c93b6c9949c9382cf931392e1aed62a694dd069e9f352bddec2580d805f9dc04ff67c2425474c188b3e9555
-
Filesize
10KB
MD51951ac9916b7c01d70ec0db2284c2263
SHA1143ed52e9ff219c03835a141b806043fec9f59fb
SHA2566119d2f007eb73e2dbc0bffec259e57f707efba0f1910350a9ebcc0d700108b8
SHA5128726de3c5a76dd3b524b262f4d4d85d725cdd138b7186e441947f65689a661f39379e83e6a95fe7fd85535783cc25b8a7c1dbd761054cec852a9aed8547ad6f8
-
Filesize
924B
MD52bcc4501b85d4b03da80d492121e5c65
SHA1ab0c3672934310ca9b87afae56631da451151d3f
SHA256856e799b9e7b38641c7f99969bc8148cdb1d90054e6020b1b385d2f5396221ac
SHA512911e49cd24e3a09e1413cdfce342475f8c99ccd30f579dfedd918039d2b6796ef3bcaedce88730e1881a604457da028c5b4e1d101ea8b3c03fdfb89a8fb02a24
-
Filesize
1KB
MD5132bb7bb0a9c3c3f2253ef848319918e
SHA1f79c14ac6fedd5001cf2da1f79b105c252deb3ed
SHA2567b4c7ae284846abeedc2403e3ca6fb8dc67eba97211487466732865873224cb0
SHA512c1bd228bb35f136c07bf0d5a3eafd572df5290910cfd120fdb2ef674e7879ce1d82728245e1e04109dde31a1be8440d78305d100955b514d93beae81aee10615
-
Filesize
133KB
MD55938fa171d4f2a4edc95738a8ffdfe71
SHA1d65b30bfe41319b74b36cd7707f783ad96b6d01b
SHA256af193e0ece1d2ed2fedd5fc6ce641a80471dd0f7e202a8476965e8abaeaff5d5
SHA512a51fa0a21b6e5af699dc8b4da1960e1dd2651c2e4a9a827be1847355863763b82dabb62e869f3099349617123a35b1fd104daa68a536150f83490ded384ffb46
-
Filesize
1KB
MD5325d147044c2d076f7f9e266b9ffb132
SHA17a1d6b393ed211b04d4114aa05408549b496f3a8
SHA256577825d1ffde8b112732b53b45a02665066bddcf4567855b0dbedecd36af7c80
SHA51293de72fcea2aacedb98d8a0502240b92c4b7f61a02bf159e0edbb62a7ba0104023034d73bda5c37f1697434b51782a496f57f237ae56330588c36f1b6ea25943
-
Filesize
1KB
MD5969a7d0e61781b85c5774daebd43df6b
SHA1755bf1e1004d9124f67c46cb76ee359f9f5ba50a
SHA2568ba69b32e4acfdb976d45e47c70effb168b8ffeb2cf0f95626439e2d7640aec6
SHA51251432a51bcf3d2eb66a94b653e84204c635eae75deca756cc7abf47ed0816a9d2f0a2310d620c35e96439b3802ff97c6184cdfc1b850980d8bd70ec18d1e8197
-
Filesize
47B
MD5e5124dc041d3f0cbb09bf59d2ccd7cd1
SHA1bdcf4747b130962d13e45f19c2e0eb14c40df801
SHA25661590247f8ae3bc019e7abd6b2b676f581a46a7a8c45b077da6f2cc4456fc8bf
SHA512c7312828d494ed5f05e3a77ade160cfe44574d94cf5d9da68c6f54bd90d59af8b378ac8f60d01770666faeedbf596c3cebb5aadf50fb262a2cb718046980ea4a
-
Filesize
8KB
MD5cd87ee6977892131c97e5744e3c35151
SHA1f82e3b833b4ef2fa264e9028eeea2ab93107e6e4
SHA256e1f31698c6f01b9e72ea729c0e7291d88f6a731d0483810f853f832669709590
SHA512346ac0ca509a77766172ccb664a88dbda6cfc9bdc9d962f94aff667bb443dd4e93e2384d18881e55fcd2c3fcfc56a9ed7fbf7b73064cabc5a424c19892771faf
-
Filesize
18KB
MD5edb33dbcb66ca5b1b683a5794dc3dc69
SHA1265edce3adca09ce9a07cde288bd872abb602ff6
SHA25631a2e213a9d59a5e892cfbc83af85ba2798588b094d995f06bee1fc8efc9fe46
SHA512d8eb9accd4131c736f959c2a7999c4a7ebaaf6ad61ad6064352895c167492d6acd8a467b4aea9a2349948a4e911fee264e593427710302a34f3ea2b531d4039d
-
Filesize
2KB
MD578b545a7a0fff1ce128eb164afad3136
SHA108923662df224e317bab3c50cf628102856c3a3b
SHA2566a6b5d1cf2ab2af86a58268c00d3db1ccea9f658b99b5b99502f046e6aa4021c
SHA512b7b0b3e57cd003bea05787635b6bed1ce8e50c7eb5d2af4ce4bf156ecbc4e73e486a08131d1e7b0f8e70f7b875e3b9a6d546b80eba73f7ce4ae6809562eda7c5
-
Filesize
117B
MD52afb154162a3cea7547513c856e7c7b4
SHA1672bd1dcd13c9a9138afd4043a592ec6526ab6bf
SHA25607c743a2e2d7424729bb19bb3dfb14497c3627ee344dfe21d5b524ab44d25c4b
SHA51280fa302d2a9e3b06972870a4243c3bd822aa4d4cdde6a6d1950f325aa8f00ee1e00a8cb0d280cba50a99807df6431cec8164ec57bfa913a4f61f92306dee189b
-
Filesize
561B
MD5d40d8373a5ca1a3b306b9a3d590cd553
SHA14cc310efff182873c3eef0f3bcce416132e29be7
SHA256cd055d4d8cbaafac8baa38c04ae77123a44289c7987f66c676304699ac1bca3c
SHA512fae705ae4e16f836affa7a0b793c0ebd584f44ac43f9b95bfae655c6b800dbe6550080cb6e872fda4c0aac4f538b23b3f3cc2c738cfee7bc07eae5d33d0f1f51
-
Filesize
628B
MD5aab797e406bc521b53bf4fecfdead88d
SHA1be42d791f6df718aa5f5f2782340aafe74475fcf
SHA256cc7ed6acb3fe1c532c817210f189c09f8d9fba4a668672b9c6a80b725831b7bb
SHA512d0028eeb8ff6c3290f18915570f463aa14e9463004fea256748d628b1a154ab4120e3b76fb88fd5345b5888b7983d6fe32a4a8f2537c88daf53af91ec6b4dfa8
-
Filesize
652B
MD56439d3079fa4e925eeb4058de175d540
SHA1f39b4b358f116d699e801dce6f424b2db1624560
SHA25690f0645391a4819ff9d268f9aedf567bcf99ee4baee6dd9b312f2e993e2693b6
SHA512669091e40d14922f0d67c69fdc7618b7c18bd0c66d67df7aa9d8184bb3caff226291a6ac5d167a73f8aa1b039e7b09be7876cb6c55395fbac82f8f0ba14e638b
-
Filesize
253KB
MD53b9d47f585cf623ce70af8e28a3cab24
SHA1764e9a77163fde2c2b9e98569a2dc87a498acb94
SHA256e96f48a446f49de7ee51cc5a3d8a4d9c9faf484007a77f95c0f67276735248e6
SHA51277f797732ccf861292e95be2217772cb08e760ea9bc90d1259acdad23192d4bed8e06b0572b00d2147a5b35d8697f5c991011494400ec93eddec88549804cdaf
-
Filesize
129KB
MD5209ee0a3a4ade0703ae26894ae8ef114
SHA1d48713d97a7fd5aa0c930152e8551c656550c4f5
SHA25685035f51eca093f524fbc1eabebbe6d4e33a2e734071d311e6136aa3b9e4a51c
SHA512f4342a20df5e846ff6e7963ab6b6e7b0a21c57f704aeaaa4c1983c4a1245184c9522ed09e96f117ff1be7c4d69cd0a7488c8263e5ba3aea06dd67daf32522868