Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/01/2025, 18:47
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe
-
Size
78KB
-
MD5
34591d679ebcda6b3a01d4ded39697b4
-
SHA1
0700d95966b55257b6b07554312bb10c54e130fe
-
SHA256
2885c1ea24661195291f87aa2b2bf673d2ee0ae80cda8f53d8415a0382f20d5f
-
SHA512
0202b5a4b082e552008bebcc55ca5088a74662d42719f534b6568faf44e1f044266d2c9208a0bd1abd9fa91a3a721e2cc957eed51cbcb00a12bb266b3db63ffb
-
SSDEEP
1536:w5jSYLT8hn2Ep7WzPdVj6Ju8B3AZ242UdIAkD4x3HT4hPVoYdVQti67a9/q1Da:w5jS+E2EwR4uY41HyvYja9/B
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2096 tmpC0CF.tmp.exe -
Loads dropped DLL 2 IoCs
pid Process 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mscorsvc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\sortkey.exe\"" tmpC0CF.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmpC0CF.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe Token: SeDebugPrivilege 2096 tmpC0CF.tmp.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2480 wrote to memory of 2196 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 30 PID 2480 wrote to memory of 2196 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 30 PID 2480 wrote to memory of 2196 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 30 PID 2480 wrote to memory of 2196 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 30 PID 2196 wrote to memory of 2156 2196 vbc.exe 32 PID 2196 wrote to memory of 2156 2196 vbc.exe 32 PID 2196 wrote to memory of 2156 2196 vbc.exe 32 PID 2196 wrote to memory of 2156 2196 vbc.exe 32 PID 2480 wrote to memory of 2096 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 33 PID 2480 wrote to memory of 2096 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 33 PID 2480 wrote to memory of 2096 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 33 PID 2480 wrote to memory of 2096 2480 JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\i4r-ndy6.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2A4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC2A3.tmp"3⤵
- System Location Discovery: System Language Discovery
PID:2156
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmpC0CF.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmpC0CF.tmp.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_34591d679ebcda6b3a01d4ded39697b4.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD52d5146f2f43697bb8c0fa460a2639095
SHA1b7083d0c0ce0375cae1fbaa373166c60c54a3e65
SHA256080b69613bb04caa0efb2135dec3f879b53cd440def9c6d021bbde7aa2bb42db
SHA51253c0526ed6ecc3e67305ad38a8ffc5783825015f3767b393b47bab5f6694a8ddce94ed552294e41d2c272d3989211a5a8ca5889c250090b94aa4e89e2056115c
-
Filesize
14KB
MD5e54db94cbf76064e89d734e109e527d4
SHA1102eb0df08af44b144b885b6b4a005048dd538c1
SHA25652ec7b87abf3d5f6d65422d8ec85179142cd50bb89b05cc4411f55408dd0acd5
SHA5128c22a6d794bc5e2e435a5402e275755d64e32217678f5219cea27dd640825ae2cf76b661777de7e38f1056e65820296e2b6251b4d91046148ad2c35fe7b557f0
-
Filesize
266B
MD5be4ac818ab88a45a899b7d72920f1d29
SHA156646d1cd78c650ba8b9a9a9f89631070bd26103
SHA25634a8cf189f8ae44e03423b97fd220a58d09692965cabe7025c4865dc5f6accce
SHA51286a802181335748ce3a567d1592b9459838dd8bbab1eada006330a744d9aac020f0ab6ef8e3e335a2bdbb6cf9ad8203610e4b17f9689297248e97b7eb7d2cdcf
-
Filesize
78KB
MD549933808da194f5b9abaf6eada5a09c3
SHA176a81fff4051efe0d28ab834532876c05a0da9f6
SHA256ec6e0f2e3efd5deb9f71fecf5aee3902d942dd70396810ad407f495c18205a08
SHA5129df411adc0d22a2feb2348da675ba950368b50dc286034742c0f0b0e0e90ca2cfb2fe319c4d88e7ca7ae5da8c978a218bde52e4acdb9921801be8d7e692742bc
-
Filesize
660B
MD585d84579be620a2e2c8fe703da29ccd1
SHA127da5225c42f397957922afeda40f750d9dee6ea
SHA256d6ab9607aed5412bd19d7465b1b16b400a400491dfeef94f826ba189ed9335f6
SHA5125b0f53b538a59e0c648e437b8535b0b78c979d10d8d8293ee857923602bde6cc3eb4514cb728a7d22550918b60747ec494a74efdeae4f044fabcd4326b0002de
-
Filesize
62KB
MD56870a276e0bed6dd5394d178156ebad0
SHA19b6005e5771bb4afb93a8862b54fe77dc4d203ee
SHA25669db906941dec2a7f1748ea1d15a058751c77d851ce54ea9e2ebdf1d6c7ed4f4
SHA5123b6f412d4bdf0939677ab6890a6417da6f737376e13375d2a60871de195aa14344b8340d254b819c850d75a443629cbf26f35533e07aaba9532fdc5284132809