Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17/04/2024, 00:01
Static task
static1
Behavioral task
behavioral1
Sample
f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe
-
Size
632KB
-
MD5
f49e0b097d67c21a318db444aa8813e6
-
SHA1
14e4369337857e19d9726b65041c574b7b2b3a66
-
SHA256
75108791d60cf29751d836a614abd36bea9c23c66f080f41a434ada6be65196d
-
SHA512
9335478e8661bcebfe0e4108d2527b358f7a4567937a016c91901ebff7ef0e55e21fa9ef04b619480f47c35f8dfb13cbd237e8108017d2f0b1c709ccf87236bb
-
SSDEEP
6144:I2uNyWziInfDncpVARIVKgjYrZ/+edJXiRns9S3CBfC6MnLGbGPYCzVoLZ8FPrMW:cKpVIYjsmeR9YtHnabGdV6Zey
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\c:\windows\mdm.exe = "c:\\windows\\mdm.exe:*:Enabled:Microsoft Firevall Engine" f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2784 netsh.exe -
Executes dropped EXE 3 IoCs
pid Process 2608 mdm.exe 2368 mdm.exe 2332 mdm.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Microsoft Firevall Engine = "c:\\windows\\mdm.exe" mdm.exe Set value (str) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft Firevall Engine = "c:\\windows\\mdm.exe" mdm.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 mdm.exe File opened for modification \??\PhysicalDrive0 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2808 set thread context of 2940 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 28 PID 2940 set thread context of 1324 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 29 PID 2608 set thread context of 2368 2608 mdm.exe 31 PID 2368 set thread context of 2332 2368 mdm.exe 32 -
Drops file in Windows directory 3 IoCs
description ioc Process File created \??\c:\windows\mdm.exe f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe File opened for modification \??\c:\windows\mdm.exe mdm.exe File opened for modification \??\c:\windows\mdm.exe f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 2332 mdm.exe 2332 mdm.exe 2332 mdm.exe 2332 mdm.exe 2332 mdm.exe 2332 mdm.exe 2332 mdm.exe 2332 mdm.exe 2332 mdm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe Token: SeDebugPrivilege 2332 mdm.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 2608 mdm.exe 2368 mdm.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2940 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 28 PID 2808 wrote to memory of 2940 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 28 PID 2808 wrote to memory of 2940 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 28 PID 2808 wrote to memory of 2940 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 28 PID 2808 wrote to memory of 2940 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 28 PID 2808 wrote to memory of 2940 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 28 PID 2808 wrote to memory of 2940 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 28 PID 2808 wrote to memory of 2940 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 28 PID 2808 wrote to memory of 2940 2808 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 28 PID 2940 wrote to memory of 1324 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 29 PID 2940 wrote to memory of 1324 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 29 PID 2940 wrote to memory of 1324 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 29 PID 2940 wrote to memory of 1324 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 29 PID 2940 wrote to memory of 1324 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 29 PID 2940 wrote to memory of 1324 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 29 PID 2940 wrote to memory of 1324 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 29 PID 2940 wrote to memory of 1324 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 29 PID 2940 wrote to memory of 1324 2940 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 29 PID 1324 wrote to memory of 2608 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 30 PID 1324 wrote to memory of 2608 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 30 PID 1324 wrote to memory of 2608 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 30 PID 1324 wrote to memory of 2608 1324 f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe 30 PID 2608 wrote to memory of 2368 2608 mdm.exe 31 PID 2608 wrote to memory of 2368 2608 mdm.exe 31 PID 2608 wrote to memory of 2368 2608 mdm.exe 31 PID 2608 wrote to memory of 2368 2608 mdm.exe 31 PID 2608 wrote to memory of 2368 2608 mdm.exe 31 PID 2608 wrote to memory of 2368 2608 mdm.exe 31 PID 2608 wrote to memory of 2368 2608 mdm.exe 31 PID 2608 wrote to memory of 2368 2608 mdm.exe 31 PID 2608 wrote to memory of 2368 2608 mdm.exe 31 PID 2368 wrote to memory of 2332 2368 mdm.exe 32 PID 2368 wrote to memory of 2332 2368 mdm.exe 32 PID 2368 wrote to memory of 2332 2368 mdm.exe 32 PID 2368 wrote to memory of 2332 2368 mdm.exe 32 PID 2368 wrote to memory of 2332 2368 mdm.exe 32 PID 2368 wrote to memory of 2332 2368 mdm.exe 32 PID 2368 wrote to memory of 2332 2368 mdm.exe 32 PID 2368 wrote to memory of 2332 2368 mdm.exe 32 PID 2368 wrote to memory of 2332 2368 mdm.exe 32 PID 2332 wrote to memory of 2784 2332 mdm.exe 33 PID 2332 wrote to memory of 2784 2332 mdm.exe 33 PID 2332 wrote to memory of 2784 2332 mdm.exe 33 PID 2332 wrote to memory of 2784 2332 mdm.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe"2⤵
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f49e0b097d67c21a318db444aa8813e6_JaffaCakes118.exe"3⤵
- Modifies firewall policy service
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1324 -
\??\c:\windows\mdm.exec:\windows\mdm.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
\??\c:\windows\mdm.exec:\windows\mdm.exe5⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2368 -
\??\c:\windows\mdm.exec:\windows\mdm.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "c:\windows\mdm.exe" "MSN Messenger" ENABLE7⤵
- Modifies Windows Firewall
PID:2784
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
632KB
MD5f49e0b097d67c21a318db444aa8813e6
SHA114e4369337857e19d9726b65041c574b7b2b3a66
SHA25675108791d60cf29751d836a614abd36bea9c23c66f080f41a434ada6be65196d
SHA5129335478e8661bcebfe0e4108d2527b358f7a4567937a016c91901ebff7ef0e55e21fa9ef04b619480f47c35f8dfb13cbd237e8108017d2f0b1c709ccf87236bb