Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
15/04/2024, 02:46
Behavioral task
behavioral1
Sample
f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe
-
Size
374KB
-
MD5
f01ef057f23f2116a29fce1a698d238d
-
SHA1
4e7ee27ce39576d5eb802edc60b2bb9d317a1a72
-
SHA256
82ce08a0f21c5ed17ae9c7398a109be7284bbe12eee716ce701ab5f393590ff5
-
SHA512
a1e21c8e1e188c9989d63a8d9db011f8231392e66e968bad094e2b7d3084ab5cec89d9b9090a4e73269441aae4f9859761041367b1e47a388a6ba527c9c37018
-
SSDEEP
6144:NS+6eXG1LasZubmVbP5SKEdz3/gwlB/iySRJVWvvZjl+/B2uGyXubTj/SdBOgeYH:ZLXgWHmh5VEdTxlB6JUvZABlaHjaztVZ
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2640 oM38001LkPjO38001.exe -
Executes dropped EXE 1 IoCs
pid Process 2640 oM38001LkPjO38001.exe -
Loads dropped DLL 1 IoCs
pid Process 2060 f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2060-0-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2060-8-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/files/0x0009000000016ca5-12.dat upx behavioral1/memory/2640-16-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2060-17-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2640-18-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2640-27-0x0000000000400000-0x00000000004CD000-memory.dmp upx behavioral1/memory/2640-36-0x0000000000400000-0x00000000004CD000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\oM38001LkPjO38001 = "C:\\ProgramData\\oM38001LkPjO38001\\oM38001LkPjO38001.exe" oM38001LkPjO38001.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main oM38001LkPjO38001.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2060 f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2060 f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe Token: SeDebugPrivilege 2640 oM38001LkPjO38001.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2640 oM38001LkPjO38001.exe 2640 oM38001LkPjO38001.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2640 2060 f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe 28 PID 2060 wrote to memory of 2640 2060 f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe 28 PID 2060 wrote to memory of 2640 2060 f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe 28 PID 2060 wrote to memory of 2640 2060 f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\ProgramData\oM38001LkPjO38001\oM38001LkPjO38001.exe"C:\ProgramData\oM38001LkPjO38001\oM38001LkPjO38001.exe" "C:\Users\Admin\AppData\Local\Temp\f01ef057f23f2116a29fce1a698d238d_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD50691c21df2a6bfe0bc15b18d45262bd8
SHA1976166a96c7bdf513305d909fd424ed0ef0bde0d
SHA25680f928d885bde5c27c0e572ddf45f70eb048deb4195cd1550047ed59033f01c6
SHA51213d16184a203519535e4f840433907e5499be4cba9eae8e3e5e80676d4cc65662432f755c265a96d0da903ee871ea70a34f092b397acf00e167f202f52b5cd61
-
Filesize
374KB
MD53f8ddd9087a7771541a8f3eb9269ced7
SHA1ecb701e9d4946c41dcbb03b7677eba8a5a7e4254
SHA256ade139ef6b5c2846b1e1d0189893f374cdf8505a8a171eed8eee6a0acd754853
SHA512d53682e5a9aa87b5b7f86fb5c7258fa21c38bbaf649f789a9009e67cd1240c6b83512fd1fff79f705fa0a15e81821f9c2f28d472ed93c750710abd01ead31b5a