Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09/01/2025, 08:26
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe
-
Size
1.0MB
-
MD5
c368da96b56b5584411d55c00c55a4b0
-
SHA1
ea04d8d13b0b2ab75607767ff283a1b67f773aea
-
SHA256
7fab4484ff1eba1d0ee9048c96a4daf0f8441c230bd6cf2f569c4bf775e8ccfe
-
SHA512
71adca49498725396a2756d4660e135a949ee986357251a9df9cdd92256bc1d0a51dcc1e65ef0935952690ea3c4e025dc31244297c764561d30975aefc037969
-
SSDEEP
12288:YSTgeyhP7VWYgnTQbpqrEgi5gl6iEC/MHmg789IW1dXg:nMhUVnkbpqrEgi53C/MHmg789IW1dXg
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
budgetn.shop - Port:
587 - Username:
[email protected] - Password:
eC~Z,TG&S9jM - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 8 IoCs
resource yara_rule behavioral1/memory/2480-9-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2480-7-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2480-12-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2480-16-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2480-14-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger behavioral1/memory/2096-37-0x00000000000C0000-0x00000000000E6000-memory.dmp family_snakekeylogger behavioral1/memory/2096-44-0x00000000000C0000-0x00000000000E6000-memory.dmp family_snakekeylogger behavioral1/memory/2096-41-0x00000000000C0000-0x00000000000E6000-memory.dmp family_snakekeylogger -
Snakekeylogger family
-
Executes dropped EXE 1 IoCs
pid Process 1236 update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 checkip.dyndns.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2376 set thread context of 2480 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 31 PID 1236 set thread context of 2096 1236 update.exe 41 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2708 2480 WerFault.exe 31 2820 2096 WerFault.exe 41 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2984 schtasks.exe 1192 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2480 vbc.exe 2096 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe Token: SeDebugPrivilege 2480 vbc.exe Token: SeDebugPrivilege 1236 update.exe Token: SeDebugPrivilege 2096 vbc.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2376 wrote to memory of 2480 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 31 PID 2376 wrote to memory of 2480 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 31 PID 2376 wrote to memory of 2480 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 31 PID 2376 wrote to memory of 2480 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 31 PID 2376 wrote to memory of 2480 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 31 PID 2376 wrote to memory of 2480 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 31 PID 2376 wrote to memory of 2480 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 31 PID 2376 wrote to memory of 2480 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 31 PID 2376 wrote to memory of 2480 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 31 PID 2376 wrote to memory of 2284 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 32 PID 2376 wrote to memory of 2284 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 32 PID 2376 wrote to memory of 2284 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 32 PID 2376 wrote to memory of 2284 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 32 PID 2376 wrote to memory of 2440 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 34 PID 2376 wrote to memory of 2440 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 34 PID 2376 wrote to memory of 2440 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 34 PID 2376 wrote to memory of 2440 2376 JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe 34 PID 2284 wrote to memory of 2984 2284 cmd.exe 36 PID 2284 wrote to memory of 2984 2284 cmd.exe 36 PID 2284 wrote to memory of 2984 2284 cmd.exe 36 PID 2284 wrote to memory of 2984 2284 cmd.exe 36 PID 2480 wrote to memory of 2708 2480 vbc.exe 38 PID 2480 wrote to memory of 2708 2480 vbc.exe 38 PID 2480 wrote to memory of 2708 2480 vbc.exe 38 PID 2480 wrote to memory of 2708 2480 vbc.exe 38 PID 2628 wrote to memory of 1236 2628 taskeng.exe 40 PID 2628 wrote to memory of 1236 2628 taskeng.exe 40 PID 2628 wrote to memory of 1236 2628 taskeng.exe 40 PID 2628 wrote to memory of 1236 2628 taskeng.exe 40 PID 2628 wrote to memory of 1236 2628 taskeng.exe 40 PID 2628 wrote to memory of 1236 2628 taskeng.exe 40 PID 2628 wrote to memory of 1236 2628 taskeng.exe 40 PID 1236 wrote to memory of 2096 1236 update.exe 41 PID 1236 wrote to memory of 2096 1236 update.exe 41 PID 1236 wrote to memory of 2096 1236 update.exe 41 PID 1236 wrote to memory of 2096 1236 update.exe 41 PID 1236 wrote to memory of 2096 1236 update.exe 41 PID 1236 wrote to memory of 2096 1236 update.exe 41 PID 1236 wrote to memory of 2096 1236 update.exe 41 PID 1236 wrote to memory of 2096 1236 update.exe 41 PID 1236 wrote to memory of 2096 1236 update.exe 41 PID 1236 wrote to memory of 852 1236 update.exe 42 PID 1236 wrote to memory of 852 1236 update.exe 42 PID 1236 wrote to memory of 852 1236 update.exe 42 PID 1236 wrote to memory of 852 1236 update.exe 42 PID 1236 wrote to memory of 1772 1236 update.exe 43 PID 1236 wrote to memory of 1772 1236 update.exe 43 PID 1236 wrote to memory of 1772 1236 update.exe 43 PID 1236 wrote to memory of 1772 1236 update.exe 43 PID 852 wrote to memory of 1192 852 cmd.exe 46 PID 852 wrote to memory of 1192 852 cmd.exe 46 PID 852 wrote to memory of 1192 852 cmd.exe 46 PID 852 wrote to memory of 1192 852 cmd.exe 46 PID 2096 wrote to memory of 2820 2096 vbc.exe 47 PID 2096 wrote to memory of 2820 2096 vbc.exe 47 PID 2096 wrote to memory of 2820 2096 vbc.exe 47 PID 2096 wrote to memory of 2820 2096 vbc.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2480 -s 11043⤵
- Program crash
PID:2708
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\update\update.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\update\update.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_c368da96b56b5584411d55c00c55a4b0.exe" "C:\Users\Admin\AppData\Roaming\update\update.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2440
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {75797220-349F-4979-B776-CF47AE3723DA} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Roaming\update\update.exeC:\Users\Admin\AppData\Roaming\update\update.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2096 -s 10644⤵
- Program crash
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\update\update.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nano" /tr "'C:\Users\Admin\AppData\Roaming\update\update.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1192
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Roaming\update\update.exe" "C:\Users\Admin\AppData\Roaming\update\update.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5c368da96b56b5584411d55c00c55a4b0
SHA1ea04d8d13b0b2ab75607767ff283a1b67f773aea
SHA2567fab4484ff1eba1d0ee9048c96a4daf0f8441c230bd6cf2f569c4bf775e8ccfe
SHA51271adca49498725396a2756d4660e135a949ee986357251a9df9cdd92256bc1d0a51dcc1e65ef0935952690ea3c4e025dc31244297c764561d30975aefc037969