Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
127s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18/04/2024, 14:55
Static task
static1
Behavioral task
behavioral1
Sample
f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe
-
Size
675KB
-
MD5
f83dd736ae802ad5736565e0ecf75c04
-
SHA1
71ffb2cc6ecd75e14c1c453e252f4def07015a78
-
SHA256
db8557e594afb0f837c2f1c97e86706437cb9d068b15636168804a560c2f0df4
-
SHA512
dfad3feb8cb5e049ca887809d9db4e2a72693c450005085f0ef8e732d15dd4cff5371c5da74d4eb08cbfad97211fd81de89676603a47d5304e97eb327dea19cb
-
SSDEEP
12288:a/oP0Uvh+8be/pbNHzO7G6UsWF3Z4mxxlxPCjcngNPI:a/ovvMCeRbNTOq66QmXiNPI
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2420 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1916 Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe File created C:\Windows\uninstal.bat f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe -
Modifies registry class 37 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\ToolboxBitmap32\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973} f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\0\win32\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\0\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\FLAGS\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\HELPDIR\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\Version f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\Version\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F} f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\MiscStatus f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\0 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\TypeLib\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\InprocServer32 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\Programmable f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\0\win32 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\0\win32\ = "%CommonProgramFiles%\\System\\ado\\msado27.tlb" f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\FLAGS f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\HELPDIR f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\Implemented Categories f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\Implemented Categories\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\MiscStatus\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\MiscStatus\ = "0" f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\ToolboxBitmap32\ = "C:\\Windows\\SysWOW64\\MSCOMCTL.OCX, 2" f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\ = "Microsoft ActiveX Data Objects 2.7 Library" f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\Version\ = "2.0" f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\ = "Jeneqe Adebeqif Object" f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\InprocServer32\ = "C:\\Windows\\SysWOW64\\MSCOMCTL.OCX" f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\Programmable\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\ToolboxBitmap32 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\FLAGS\ = "0" f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7\HELPDIR\ = "%SystemRoot%\\HELP" f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\TypeLib f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\TypeLib\ = "{9068857D-1EDC-16AC-4618-DE7B25C7A973}" f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{64934348-332C-4731-7D9A-0F8CE2AB347F}\InprocServer32\ f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{9068857D-1EDC-16AC-4618-DE7B25C7A973}\2.7 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2020 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe Token: SeDebugPrivilege 1916 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1916 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1916 wrote to memory of 2520 1916 Hacker.com.cn.exe 29 PID 1916 wrote to memory of 2520 1916 Hacker.com.cn.exe 29 PID 1916 wrote to memory of 2520 1916 Hacker.com.cn.exe 29 PID 1916 wrote to memory of 2520 1916 Hacker.com.cn.exe 29 PID 2020 wrote to memory of 2420 2020 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe 30 PID 2020 wrote to memory of 2420 2020 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe 30 PID 2020 wrote to memory of 2420 2020 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe 30 PID 2020 wrote to memory of 2420 2020 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe 30 PID 2020 wrote to memory of 2420 2020 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe 30 PID 2020 wrote to memory of 2420 2020 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe 30 PID 2020 wrote to memory of 2420 2020 f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f83dd736ae802ad5736565e0ecf75c04_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:2420
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2520
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
675KB
MD5f83dd736ae802ad5736565e0ecf75c04
SHA171ffb2cc6ecd75e14c1c453e252f4def07015a78
SHA256db8557e594afb0f837c2f1c97e86706437cb9d068b15636168804a560c2f0df4
SHA512dfad3feb8cb5e049ca887809d9db4e2a72693c450005085f0ef8e732d15dd4cff5371c5da74d4eb08cbfad97211fd81de89676603a47d5304e97eb327dea19cb
-
Filesize
218B
MD5640a02561f1000d83a69dedcb07b8bf1
SHA16e6af232278a7b956becada10e051d36679517a4
SHA256a7b439f0e92b03882d8acb90c17de6ce4f91840d8cb5865d0bd28e946da1536d
SHA51263bfd6752d1c870ade8193e9f8e9e1c971961aca74f90a846f71b6e8ecf6010b89cba7be37032bf5fdad02650028d2a3e59d6fae98382551a78d1a198a7fef2b