Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09/01/2025, 02:52
Behavioral task
behavioral1
Sample
JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe
Resource
win7-20240708-en
General
-
Target
JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe
-
Size
1.5MB
-
MD5
ba112d9fef4d22198141db8abc8c8eaf
-
SHA1
1c85c25537f23f7201ad3bed11d692b93939aca8
-
SHA256
63ae0603a0742f791166475f08d0af36dd0f625e55ab25ed18070e92d1cbbaf5
-
SHA512
c9a8717f7220ee5d0698cd1fd48c99ba6f67c99fbd0d7ccef77ae8d3a3385c63d8b04f76667e18ba664e196e2fc80d9a8f3e4f09fd8e95e11f76c27f74f542c7
-
SSDEEP
24576:0xpXPaR2J33o3S7P5zuHHOF2CxfehMHsGKzOYCMEMfX4GZ1mV06GY:kpy+VDi8rgHfX4GZsV06p
Malware Config
Signatures
-
Socelars family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 iplogger.org 6 iplogger.org -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 2868 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeCreateTokenPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeAssignPrimaryTokenPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeLockMemoryPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeIncreaseQuotaPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeMachineAccountPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeTcbPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeSecurityPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeTakeOwnershipPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeLoadDriverPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeSystemProfilePrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeSystemtimePrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeProfSingleProcessPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeIncBasePriorityPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeCreatePagefilePrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeCreatePermanentPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeBackupPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeRestorePrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeShutdownPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeDebugPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeAuditPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeSystemEnvironmentPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeChangeNotifyPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeRemoteShutdownPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeUndockPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeSyncAgentPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeEnableDelegationPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeManageVolumePrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeImpersonatePrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeCreateGlobalPrivilege 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: 31 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: 32 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: 33 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: 34 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: 35 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe Token: SeDebugPrivilege 2868 taskkill.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2760 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe 31 PID 2384 wrote to memory of 2760 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe 31 PID 2384 wrote to memory of 2760 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe 31 PID 2384 wrote to memory of 2760 2384 JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe 31 PID 2760 wrote to memory of 2868 2760 cmd.exe 33 PID 2760 wrote to memory of 2868 2760 cmd.exe 33 PID 2760 wrote to memory of 2868 2760 cmd.exe 33 PID 2760 wrote to memory of 2868 2760 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ba112d9fef4d22198141db8abc8c8eaf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-