Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
144s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
15/04/2024, 12:11
Static task
static1
Behavioral task
behavioral1
Sample
f1063749089485c04afdf0e612ecefd6_JaffaCakes118.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
f1063749089485c04afdf0e612ecefd6_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f1063749089485c04afdf0e612ecefd6_JaffaCakes118.exe
-
Size
380KB
-
MD5
f1063749089485c04afdf0e612ecefd6
-
SHA1
1aff565fa53fbf071e2d82bd13364dac94d074ab
-
SHA256
26e3935f9e6a021f70782e8d6a1c4d0d23c218bcfffdb79b3526b746d5a290f6
-
SHA512
ff06a98ac64430f823063dedc06a40d8e55d152594c92cd2c89f7850dd227dfb05f9d36f2170b1f5274141b4a9fc04a4046b03d637e7bf692cab719f029c1b0a
-
SSDEEP
6144:jHmzMe3ZKpplTrUFaEnuKlJD2qhiVrBDPi87DxmLX2xq5otuBNukc1ppB3PQ:bGZpgKaEnuylEK877qGcHG4
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1732 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2800 higbejugv.exe -
Loads dropped DLL 3 IoCs
pid Process 1732 cmd.exe 1732 cmd.exe 2800 higbejugv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2600 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2564 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2600 taskkill.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2496 wrote to memory of 1732 2496 f1063749089485c04afdf0e612ecefd6_JaffaCakes118.exe 28 PID 2496 wrote to memory of 1732 2496 f1063749089485c04afdf0e612ecefd6_JaffaCakes118.exe 28 PID 2496 wrote to memory of 1732 2496 f1063749089485c04afdf0e612ecefd6_JaffaCakes118.exe 28 PID 2496 wrote to memory of 1732 2496 f1063749089485c04afdf0e612ecefd6_JaffaCakes118.exe 28 PID 1732 wrote to memory of 2600 1732 cmd.exe 30 PID 1732 wrote to memory of 2600 1732 cmd.exe 30 PID 1732 wrote to memory of 2600 1732 cmd.exe 30 PID 1732 wrote to memory of 2600 1732 cmd.exe 30 PID 1732 wrote to memory of 2564 1732 cmd.exe 32 PID 1732 wrote to memory of 2564 1732 cmd.exe 32 PID 1732 wrote to memory of 2564 1732 cmd.exe 32 PID 1732 wrote to memory of 2564 1732 cmd.exe 32 PID 1732 wrote to memory of 2800 1732 cmd.exe 33 PID 1732 wrote to memory of 2800 1732 cmd.exe 33 PID 1732 wrote to memory of 2800 1732 cmd.exe 33 PID 1732 wrote to memory of 2800 1732 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1063749089485c04afdf0e612ecefd6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f1063749089485c04afdf0e612ecefd6_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2496 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\f1063749089485c04afdf0e612ecefd6_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\HIGBEJ~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 24963⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2564
-
-
C:\Users\Admin\AppData\Local\higbejugv.exeC:\Users\Admin\AppData\Local\HIGBEJ~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
380KB
MD5f1063749089485c04afdf0e612ecefd6
SHA11aff565fa53fbf071e2d82bd13364dac94d074ab
SHA25626e3935f9e6a021f70782e8d6a1c4d0d23c218bcfffdb79b3526b746d5a290f6
SHA512ff06a98ac64430f823063dedc06a40d8e55d152594c92cd2c89f7850dd227dfb05f9d36f2170b1f5274141b4a9fc04a4046b03d637e7bf692cab719f029c1b0a