Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 12:14
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe
-
Size
193KB
-
MD5
861a9dd70e985420f41400bfd5e20a00
-
SHA1
77c8bb5fcec41a60ffa312bebb1237e2044cc853
-
SHA256
11b1d8a008f338bf632473497b69ccd8781f71e715966a60d9ad530845c4c390
-
SHA512
e6cf93e80276c09b978fcfbbeb58d88e746586526394e1a5ab6086f6205102c694cbb3c5e8d97499a087399bd06ebc05a0ad87fd7e8727159bd7166010c5eb96
-
SSDEEP
3072:D5IJFC8Nuf7rbgjA3k7sjRFLeqlTPaaHw7Koj4rtO:V5XzrbQFAFFiqlS
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit = "userinit.exe,C:\\Users\\Admin\\AppData\\Local\\tchwrbbw\\ciyjcekn.exe" svchost.exe -
Ramnit family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" svchost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tnweegmticlettcr.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ciyjcekn.exe svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ciyjcekn.exe svchost.exe -
Executes dropped EXE 2 IoCs
pid Process 2228 tnweegmticlettcr.exe 1684 tnweegmticlettcr.exe -
Loads dropped DLL 4 IoCs
pid Process 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 2728 cmd.exe 2728 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\CiyJcekn = "C:\\Users\\Admin\\AppData\\Local\\tchwrbbw\\ciyjcekn.exe" svchost.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tnweegmticlettcr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tnweegmticlettcr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe 896 svchost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeSecurityPrivilege 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe Token: SeDebugPrivilege 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe Token: SeSecurityPrivilege 2160 svchost.exe Token: SeSecurityPrivilege 896 svchost.exe Token: SeDebugPrivilege 896 svchost.exe Token: SeSecurityPrivilege 2228 tnweegmticlettcr.exe Token: SeSecurityPrivilege 1684 tnweegmticlettcr.exe Token: SeLoadDriverPrivilege 1684 tnweegmticlettcr.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2160 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 30 PID 2372 wrote to memory of 2160 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 30 PID 2372 wrote to memory of 2160 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 30 PID 2372 wrote to memory of 2160 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 30 PID 2372 wrote to memory of 2160 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 30 PID 2372 wrote to memory of 2160 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 30 PID 2372 wrote to memory of 2160 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 30 PID 2372 wrote to memory of 2160 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 30 PID 2372 wrote to memory of 2160 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 30 PID 2372 wrote to memory of 2160 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 30 PID 2372 wrote to memory of 896 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 31 PID 2372 wrote to memory of 896 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 31 PID 2372 wrote to memory of 896 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 31 PID 2372 wrote to memory of 896 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 31 PID 2372 wrote to memory of 896 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 31 PID 2372 wrote to memory of 896 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 31 PID 2372 wrote to memory of 896 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 31 PID 2372 wrote to memory of 896 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 31 PID 2372 wrote to memory of 896 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 31 PID 2372 wrote to memory of 896 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 31 PID 2372 wrote to memory of 2228 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 32 PID 2372 wrote to memory of 2228 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 32 PID 2372 wrote to memory of 2228 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 32 PID 2372 wrote to memory of 2228 2372 JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe 32 PID 2228 wrote to memory of 2728 2228 tnweegmticlettcr.exe 33 PID 2228 wrote to memory of 2728 2228 tnweegmticlettcr.exe 33 PID 2228 wrote to memory of 2728 2228 tnweegmticlettcr.exe 33 PID 2228 wrote to memory of 2728 2228 tnweegmticlettcr.exe 33 PID 2728 wrote to memory of 1684 2728 cmd.exe 35 PID 2728 wrote to memory of 1684 2728 cmd.exe 35 PID 2728 wrote to memory of 1684 2728 cmd.exe 35 PID 2728 wrote to memory of 1684 2728 cmd.exe 35 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" tnweegmticlettcr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_861a9dd70e985420f41400bfd5e20a00.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Drops startup file
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:896
-
-
C:\Users\Admin\AppData\Local\Temp\tnweegmticlettcr.exe"C:\Users\Admin\AppData\Local\Temp\tnweegmticlettcr.exe" elevate2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\tnweegmticlettcr.exe"" admin3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Users\Admin\AppData\Local\Temp\tnweegmticlettcr.exe"C:\Users\Admin\AppData\Local\Temp\tnweegmticlettcr.exe" admin4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1684
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
193KB
MD5861a9dd70e985420f41400bfd5e20a00
SHA177c8bb5fcec41a60ffa312bebb1237e2044cc853
SHA25611b1d8a008f338bf632473497b69ccd8781f71e715966a60d9ad530845c4c390
SHA512e6cf93e80276c09b978fcfbbeb58d88e746586526394e1a5ab6086f6205102c694cbb3c5e8d97499a087399bd06ebc05a0ad87fd7e8727159bd7166010c5eb96