Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
20/04/2024, 11:28
Static task
static1
Behavioral task
behavioral1
Sample
fcaade57412a2d2a596f8020c9ded9eb_JaffaCakes118.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
fcaade57412a2d2a596f8020c9ded9eb_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fcaade57412a2d2a596f8020c9ded9eb_JaffaCakes118.exe
-
Size
33KB
-
MD5
fcaade57412a2d2a596f8020c9ded9eb
-
SHA1
501ed4f974b859f0a2e9a7e56a0517c18824a29d
-
SHA256
7c8cde93481f17cfbfcbb9436e0b9e49cdeb9dfc5adc4d713853888dfd7137de
-
SHA512
17573889341a557b42488419e8d41689381fd031773a0c5387542825f4d760213c4c8fe206813cefc14b5fa76cfa49b333e0051d6e162c75588bedcdbf93e7e5
-
SSDEEP
384:Dw5+1h1UYii+lNppElKelRgr8I4GSFdVp8NAbifwpIgX+FW3el7xI:2+1hS7i+lbpElBqMB3+I/qWQ7
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2628 service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3060 schtasks.exe 2736 schtasks.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1804 wrote to memory of 2064 1804 fcaade57412a2d2a596f8020c9ded9eb_JaffaCakes118.exe 28 PID 1804 wrote to memory of 2064 1804 fcaade57412a2d2a596f8020c9ded9eb_JaffaCakes118.exe 28 PID 1804 wrote to memory of 2064 1804 fcaade57412a2d2a596f8020c9ded9eb_JaffaCakes118.exe 28 PID 1804 wrote to memory of 2064 1804 fcaade57412a2d2a596f8020c9ded9eb_JaffaCakes118.exe 28 PID 2064 wrote to memory of 3060 2064 cmd.exe 30 PID 2064 wrote to memory of 3060 2064 cmd.exe 30 PID 2064 wrote to memory of 3060 2064 cmd.exe 30 PID 2064 wrote to memory of 3060 2064 cmd.exe 30 PID 2740 wrote to memory of 2628 2740 taskeng.exe 32 PID 2740 wrote to memory of 2628 2740 taskeng.exe 32 PID 2740 wrote to memory of 2628 2740 taskeng.exe 32 PID 2740 wrote to memory of 2628 2740 taskeng.exe 32 PID 2628 wrote to memory of 2756 2628 service.exe 33 PID 2628 wrote to memory of 2756 2628 service.exe 33 PID 2628 wrote to memory of 2756 2628 service.exe 33 PID 2628 wrote to memory of 2756 2628 service.exe 33 PID 2756 wrote to memory of 2736 2756 cmd.exe 35 PID 2756 wrote to memory of 2736 2756 cmd.exe 35 PID 2756 wrote to memory of 2736 2756 cmd.exe 35 PID 2756 wrote to memory of 2736 2756 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcaade57412a2d2a596f8020c9ded9eb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fcaade57412a2d2a596f8020c9ded9eb_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %TEMP%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Local\Temp\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- Creates scheduled task(s)
PID:3060
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {1E8874E6-9B86-44C0-96C6-08AEC106BC21} S-1-5-21-2248906074-2862704502-246302768-1000:GHPZRGFC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\service.exeC:\Users\Admin\AppData\Local\Temp\service.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %TEMP%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Local\Temp\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f4⤵
- Creates scheduled task(s)
PID:2736
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD5fcaade57412a2d2a596f8020c9ded9eb
SHA1501ed4f974b859f0a2e9a7e56a0517c18824a29d
SHA2567c8cde93481f17cfbfcbb9436e0b9e49cdeb9dfc5adc4d713853888dfd7137de
SHA51217573889341a557b42488419e8d41689381fd031773a0c5387542825f4d760213c4c8fe206813cefc14b5fa76cfa49b333e0051d6e162c75588bedcdbf93e7e5