Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11/05/2024, 23:34
Static task
static1
Behavioral task
behavioral1
Sample
37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/mmj.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/mmj.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsisunz.dll
Resource
win10v2004-20240426-en
General
-
Target
37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe
-
Size
558KB
-
MD5
37216a9eaa207a3b229d1763c7a12f18
-
SHA1
41fcd02d6fc84ff596ff349cfd972659039cc375
-
SHA256
10914bccd80e9f3e92eb35be5830a92462fa01d8b820f3e55dab054e432a3f26
-
SHA512
b8798a945aeb4f74ecf0158f57291a251213dcef8f9245714986d740b0f96fd44403707dc18d71a4f74378af0b8db010180cfe6a9f8046f763cfdae1c2fd1511
-
SSDEEP
12288:U1YtL+mU3eK6qYCf3cs80AuovcpHTEbS3afjNjII8:UmymcYC/B80Au0APs+p
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3056 bcdcabecabga.exe -
Loads dropped DLL 10 IoCs
pid Process 2208 37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe 2208 37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe 2208 37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe 2800 WerFault.exe 2800 WerFault.exe 2800 WerFault.exe 2800 WerFault.exe 2800 WerFault.exe 2800 WerFault.exe 2800 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2800 3056 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2584 wmic.exe Token: SeSecurityPrivilege 2584 wmic.exe Token: SeTakeOwnershipPrivilege 2584 wmic.exe Token: SeLoadDriverPrivilege 2584 wmic.exe Token: SeSystemProfilePrivilege 2584 wmic.exe Token: SeSystemtimePrivilege 2584 wmic.exe Token: SeProfSingleProcessPrivilege 2584 wmic.exe Token: SeIncBasePriorityPrivilege 2584 wmic.exe Token: SeCreatePagefilePrivilege 2584 wmic.exe Token: SeBackupPrivilege 2584 wmic.exe Token: SeRestorePrivilege 2584 wmic.exe Token: SeShutdownPrivilege 2584 wmic.exe Token: SeDebugPrivilege 2584 wmic.exe Token: SeSystemEnvironmentPrivilege 2584 wmic.exe Token: SeRemoteShutdownPrivilege 2584 wmic.exe Token: SeUndockPrivilege 2584 wmic.exe Token: SeManageVolumePrivilege 2584 wmic.exe Token: 33 2584 wmic.exe Token: 34 2584 wmic.exe Token: 35 2584 wmic.exe Token: SeIncreaseQuotaPrivilege 2584 wmic.exe Token: SeSecurityPrivilege 2584 wmic.exe Token: SeTakeOwnershipPrivilege 2584 wmic.exe Token: SeLoadDriverPrivilege 2584 wmic.exe Token: SeSystemProfilePrivilege 2584 wmic.exe Token: SeSystemtimePrivilege 2584 wmic.exe Token: SeProfSingleProcessPrivilege 2584 wmic.exe Token: SeIncBasePriorityPrivilege 2584 wmic.exe Token: SeCreatePagefilePrivilege 2584 wmic.exe Token: SeBackupPrivilege 2584 wmic.exe Token: SeRestorePrivilege 2584 wmic.exe Token: SeShutdownPrivilege 2584 wmic.exe Token: SeDebugPrivilege 2584 wmic.exe Token: SeSystemEnvironmentPrivilege 2584 wmic.exe Token: SeRemoteShutdownPrivilege 2584 wmic.exe Token: SeUndockPrivilege 2584 wmic.exe Token: SeManageVolumePrivilege 2584 wmic.exe Token: 33 2584 wmic.exe Token: 34 2584 wmic.exe Token: 35 2584 wmic.exe Token: SeIncreaseQuotaPrivilege 2476 wmic.exe Token: SeSecurityPrivilege 2476 wmic.exe Token: SeTakeOwnershipPrivilege 2476 wmic.exe Token: SeLoadDriverPrivilege 2476 wmic.exe Token: SeSystemProfilePrivilege 2476 wmic.exe Token: SeSystemtimePrivilege 2476 wmic.exe Token: SeProfSingleProcessPrivilege 2476 wmic.exe Token: SeIncBasePriorityPrivilege 2476 wmic.exe Token: SeCreatePagefilePrivilege 2476 wmic.exe Token: SeBackupPrivilege 2476 wmic.exe Token: SeRestorePrivilege 2476 wmic.exe Token: SeShutdownPrivilege 2476 wmic.exe Token: SeDebugPrivilege 2476 wmic.exe Token: SeSystemEnvironmentPrivilege 2476 wmic.exe Token: SeRemoteShutdownPrivilege 2476 wmic.exe Token: SeUndockPrivilege 2476 wmic.exe Token: SeManageVolumePrivilege 2476 wmic.exe Token: 33 2476 wmic.exe Token: 34 2476 wmic.exe Token: 35 2476 wmic.exe Token: SeIncreaseQuotaPrivilege 2372 wmic.exe Token: SeSecurityPrivilege 2372 wmic.exe Token: SeTakeOwnershipPrivilege 2372 wmic.exe Token: SeLoadDriverPrivilege 2372 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2208 wrote to memory of 3056 2208 37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe 28 PID 2208 wrote to memory of 3056 2208 37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe 28 PID 2208 wrote to memory of 3056 2208 37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe 28 PID 2208 wrote to memory of 3056 2208 37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe 28 PID 3056 wrote to memory of 2584 3056 bcdcabecabga.exe 29 PID 3056 wrote to memory of 2584 3056 bcdcabecabga.exe 29 PID 3056 wrote to memory of 2584 3056 bcdcabecabga.exe 29 PID 3056 wrote to memory of 2584 3056 bcdcabecabga.exe 29 PID 3056 wrote to memory of 2476 3056 bcdcabecabga.exe 32 PID 3056 wrote to memory of 2476 3056 bcdcabecabga.exe 32 PID 3056 wrote to memory of 2476 3056 bcdcabecabga.exe 32 PID 3056 wrote to memory of 2476 3056 bcdcabecabga.exe 32 PID 3056 wrote to memory of 2372 3056 bcdcabecabga.exe 34 PID 3056 wrote to memory of 2372 3056 bcdcabecabga.exe 34 PID 3056 wrote to memory of 2372 3056 bcdcabecabga.exe 34 PID 3056 wrote to memory of 2372 3056 bcdcabecabga.exe 34 PID 3056 wrote to memory of 2440 3056 bcdcabecabga.exe 36 PID 3056 wrote to memory of 2440 3056 bcdcabecabga.exe 36 PID 3056 wrote to memory of 2440 3056 bcdcabecabga.exe 36 PID 3056 wrote to memory of 2440 3056 bcdcabecabga.exe 36 PID 3056 wrote to memory of 2560 3056 bcdcabecabga.exe 38 PID 3056 wrote to memory of 2560 3056 bcdcabecabga.exe 38 PID 3056 wrote to memory of 2560 3056 bcdcabecabga.exe 38 PID 3056 wrote to memory of 2560 3056 bcdcabecabga.exe 38 PID 3056 wrote to memory of 2800 3056 bcdcabecabga.exe 40 PID 3056 wrote to memory of 2800 3056 bcdcabecabga.exe 40 PID 3056 wrote to memory of 2800 3056 bcdcabecabga.exe 40 PID 3056 wrote to memory of 2800 3056 bcdcabecabga.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\37216a9eaa207a3b229d1763c7a12f18_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\bcdcabecabga.exeC:\Users\Admin\AppData\Local\Temp\bcdcabecabga.exe /PID=13013 /SUBPID=0 /NETWORKID=0 /DISTID=24699 /CID=0 /PRODUCT_ID=24043 /SERVER_URL=`omn7).enqoYgeco(oldmrfgh_a(bkm /CLICKID=d9bb3876-a5d9-4059-99a4-2f011955c208 /D1=1 /D2=-1 /D3=-1 /D4=-1 /D5=-1 /PRODUCT_PRIVACY= /PRODUCT_EULA= /PRODUCT_NAME= /EXE_URL= /EXE_CMDLINE= /HOST_BROWSER=2 /THANKYOU_URL= /TIME=1417644845 /VM=2 /DS1=e]l+c./ /RUNTIME_WELCOMEIMAGEURL= /IS_RUNTIME=true /RETURNING_USER_DAYS=2 /HIDEX=1 /IS_DYNAMIC_ENCRYPTED=true2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715470494.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715470494.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715470494.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715470494.txt bios get version3⤵PID:2440
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81715470494.txt bios get version3⤵PID:2560
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3056 -s 3723⤵
- Loads dropped DLL
- Program crash
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
791KB
MD5d471ee094928314815b4f8bc33e89bd6
SHA1526aed5f2b30bd041b5cebff6079e28038163f05
SHA256dbf6769ab209359eb585c6c00f1f765b83f774c82a15e222bfa727d40af8baa3
SHA512143da5e037b9824ec4e5651e06c7082e39d160bcd88f1710fa66208c04790e3a925da739b979813f1d0487895ec5d7d41303cd6d253919dd69bd4a66eb98e287
-
Filesize
107KB
MD500fef6fa1709a58f5b6de7f2e05bdadf
SHA108266cb5d4a93cb26503c43081bb803b7277c9bb
SHA2562f826fee0b368544853eb8e17904535b172db34f475d2187b15a96c2aa273337
SHA5124e8730bea893b7f69eb8e264186071fad1b1516e164c93b52206da589f95e920427c9ae7dd226df5efc7f8934de5b58be456e55af9d396932287cc0e95dc21be
-
Filesize
40KB
MD55f13dbc378792f23e598079fc1e4422b
SHA15813c05802f15930aa860b8363af2b58426c8adf
SHA2566e87ecb7f62039fbb6e7676422d1a5e75a32b90dde6865dcb68ee658ba8df61d
SHA5129270635a5294482f49e0292e26d45dd103b85fe27dc163d44531b095c5f9dbde6b904adaf1a888ba3c112a094380394713c796f5195b2566a20f00b42b6578e5