Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05/10/2024, 05:07
Static task
static1
Behavioral task
behavioral1
Sample
16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe
-
Size
165KB
-
MD5
16477b35b80b91ffc96410993e2303dc
-
SHA1
c376f43829d2fe98694688e5c0044b4b1f8bda17
-
SHA256
c3dd1daf3593ea8896e2ef496842f040210a6784a0035c47e49781ee3512a783
-
SHA512
79b39d773c1504318be84d707d484318639b57b676f3808a0f4a3d8b02d2d9c76782c5e0b37fc64312af84a9cc110d75144eda735b5bbea8b4fe80e0c6b83661
-
SSDEEP
3072:L4HCWau/PlYeuL7ZLFh6Ca6cbL9l2hzB3fJCC6j8+Er6ez4:0iI/PlY37ZLF4Ca6WABqBOvs
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2464 ins3833.exe -
Loads dropped DLL 4 IoCs
pid Process 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ins3833.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2464 ins3833.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2464 ins3833.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2464 ins3833.exe 2464 ins3833.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2464 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2464 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2464 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2464 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2464 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2464 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe 30 PID 2856 wrote to memory of 2464 2856 16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\16477b35b80b91ffc96410993e2303dc_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\ins3833\ins3833.exe"C:\Users\Admin\AppData\Local\Temp\ins3833\ins3833.exe" ins.exe /e4787719 /u4f2b9a7a-4984-4696-9db8-240f5bc06f2f2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2464
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257KB
MD5ae117f47bd80e5dcf72cf81347fceb73
SHA11cd3e4c5fc9fb317b7a8eae6c94d53078800b635
SHA25649b0ec8a4000cb30f15b318bef4b6f59be2d0f7365be4c4b2b4fd5607e16e23c
SHA51272d322ec9b13e9ede1967707129f2941328ec75487aa5ea205eab0780ef26c33f253204ce08932052a6ed19d13bd62e68b4f795ef17717b9f31e5a76a9f0c16f