Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
21/05/2024, 12:52
Static task
static1
Behavioral task
behavioral1
Sample
635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe
-
Size
536KB
-
MD5
635c6e44e1de5d34a380878fe4b6fa44
-
SHA1
a6cbd6b2f1062d10431d2059f277b314965be424
-
SHA256
9074c794f8c7e87a4d6cba91fb5025a0f14ca74bc5dfff4676de7aa0fbc4dec8
-
SHA512
d15faa1719388449bb7409914cb0d344a9a26feb57129078e192fef51f009b0d3b686bcc1cfd507ba64f6f272d9fbe87ee882d8b9415694ffcff038f2cd176eb
-
SSDEEP
12288:PFUNDa9C6IJePSE3SEDny1YaUT2wdv1ENA2+wA:PFOa9C6CePSIXDny1YaQ2wdv1b2+wA
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" svchost.exe -
Executes dropped EXE 6 IoCs
pid Process 1080 635c6e44e1de5d34a380878fe4b6fa44_jaffacakes118.exe 2828 icsys.icn.exe 2868 explorer.exe 2692 spoolsv.exe 2628 svchost.exe 2580 spoolsv.exe -
Loads dropped DLL 11 IoCs
pid Process 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 2384 WerFault.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 2828 icsys.icn.exe 2868 explorer.exe 2692 spoolsv.exe 2628 svchost.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Svchost = "c:\\windows\\resources\\svchost.exe RO" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Explorer = "c:\\windows\\resources\\themes\\explorer.exe RO" explorer.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\explorer.exe svchost.exe File opened for modification C:\Windows\SysWOW64\explorer.exe explorer.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Resources\Themes\icsys.icn.exe 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe File opened for modification \??\c:\windows\resources\themes\explorer.exe icsys.icn.exe File opened for modification \??\c:\windows\resources\spoolsv.exe explorer.exe File opened for modification \??\c:\windows\resources\svchost.exe spoolsv.exe File opened for modification C:\Windows\Resources\tjud.exe explorer.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2384 1080 WerFault.exe 28 -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2944 schtasks.exe 2736 schtasks.exe 1572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2868 explorer.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe 2628 svchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2868 explorer.exe 2628 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 2828 icsys.icn.exe 2828 icsys.icn.exe 2868 explorer.exe 2868 explorer.exe 2692 spoolsv.exe 2692 spoolsv.exe 2628 svchost.exe 2628 svchost.exe 2580 spoolsv.exe 2580 spoolsv.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 1252 wrote to memory of 1080 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 28 PID 1252 wrote to memory of 1080 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 28 PID 1252 wrote to memory of 1080 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 28 PID 1252 wrote to memory of 1080 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 28 PID 1080 wrote to memory of 2384 1080 635c6e44e1de5d34a380878fe4b6fa44_jaffacakes118.exe 29 PID 1080 wrote to memory of 2384 1080 635c6e44e1de5d34a380878fe4b6fa44_jaffacakes118.exe 29 PID 1080 wrote to memory of 2384 1080 635c6e44e1de5d34a380878fe4b6fa44_jaffacakes118.exe 29 PID 1080 wrote to memory of 2384 1080 635c6e44e1de5d34a380878fe4b6fa44_jaffacakes118.exe 29 PID 1252 wrote to memory of 2828 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 30 PID 1252 wrote to memory of 2828 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 30 PID 1252 wrote to memory of 2828 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 30 PID 1252 wrote to memory of 2828 1252 635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe 30 PID 2828 wrote to memory of 2868 2828 icsys.icn.exe 31 PID 2828 wrote to memory of 2868 2828 icsys.icn.exe 31 PID 2828 wrote to memory of 2868 2828 icsys.icn.exe 31 PID 2828 wrote to memory of 2868 2828 icsys.icn.exe 31 PID 2868 wrote to memory of 2692 2868 explorer.exe 32 PID 2868 wrote to memory of 2692 2868 explorer.exe 32 PID 2868 wrote to memory of 2692 2868 explorer.exe 32 PID 2868 wrote to memory of 2692 2868 explorer.exe 32 PID 2692 wrote to memory of 2628 2692 spoolsv.exe 33 PID 2692 wrote to memory of 2628 2692 spoolsv.exe 33 PID 2692 wrote to memory of 2628 2692 spoolsv.exe 33 PID 2692 wrote to memory of 2628 2692 spoolsv.exe 33 PID 2628 wrote to memory of 2580 2628 svchost.exe 34 PID 2628 wrote to memory of 2580 2628 svchost.exe 34 PID 2628 wrote to memory of 2580 2628 svchost.exe 34 PID 2628 wrote to memory of 2580 2628 svchost.exe 34 PID 2868 wrote to memory of 1280 2868 explorer.exe 35 PID 2868 wrote to memory of 1280 2868 explorer.exe 35 PID 2868 wrote to memory of 1280 2868 explorer.exe 35 PID 2868 wrote to memory of 1280 2868 explorer.exe 35 PID 2628 wrote to memory of 1572 2628 svchost.exe 36 PID 2628 wrote to memory of 1572 2628 svchost.exe 36 PID 2628 wrote to memory of 1572 2628 svchost.exe 36 PID 2628 wrote to memory of 1572 2628 svchost.exe 36 PID 2628 wrote to memory of 2944 2628 svchost.exe 41 PID 2628 wrote to memory of 2944 2628 svchost.exe 41 PID 2628 wrote to memory of 2944 2628 svchost.exe 41 PID 2628 wrote to memory of 2944 2628 svchost.exe 41 PID 2628 wrote to memory of 2736 2628 svchost.exe 43 PID 2628 wrote to memory of 2736 2628 svchost.exe 43 PID 2628 wrote to memory of 2736 2628 svchost.exe 43 PID 2628 wrote to memory of 2736 2628 svchost.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1252 -
\??\c:\users\admin\appdata\local\temp\635c6e44e1de5d34a380878fe4b6fa44_jaffacakes118.exec:\users\admin\appdata\local\temp\635c6e44e1de5d34a380878fe4b6fa44_jaffacakes118.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1080 -s 5483⤵
- Loads dropped DLL
- Program crash
PID:2384
-
-
-
C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2828 -
\??\c:\windows\resources\themes\explorer.exec:\windows\resources\themes\explorer.exe3⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2868 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe SE4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2692 -
\??\c:\windows\resources\svchost.exec:\windows\resources\svchost.exe5⤵
- Modifies visiblity of hidden/system files in Explorer
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2628 -
\??\c:\windows\resources\spoolsv.exec:\windows\resources\spoolsv.exe PR6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2580
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:54 /f6⤵
- Creates scheduled task(s)
PID:1572
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:55 /f6⤵
- Creates scheduled task(s)
PID:2944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:56 /f6⤵
- Creates scheduled task(s)
PID:2736
-
-
-
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe4⤵PID:1280
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135KB
MD5a5c242ad50adc38ef2dea4a7d35f2913
SHA16b7b7d57e9fd6b55df8603c5a2c740b0c3bdf2bf
SHA25625f09124f0c3355e8e628da65873f68e0e42b6b9c3a390d5ebf334a58ec28bd9
SHA512713b661562c167a7aa324f4bcfcf2f2cb7e2e893a7dcd6b75ae69aae2a8858e04c9cead4ae3a0ed4e210ba10752dc0b0063aa8ec7500c44ecee26e4ed05bd59f
-
Filesize
401KB
MD517b296f61335fa23e349fc6da39b66fa
SHA119969e84f7406b20afac95c230ccf757cc965e26
SHA256fbb3c703a2acf5bde00800d2237b3405523194884cccbd781c827a39549fa9dc
SHA512514ab29fefea25e0e754dcfcdd8be5bec68fc8106afa39d7e898b77e072604ec5174b814995a84bdbc5f27325daeda008f7523c58a8634a9a9dbb4645a81c39a
-
Filesize
135KB
MD539bc8f3abd573b5a2ecff9ac91240238
SHA11c6bf8437e342a40fbd0f6208efdf3e64ed06014
SHA256f055015bf54d33abe15d076277b966b32eaf93a8a7807bc659f99941f8265c85
SHA512a7f1021e107852af35b5ab5987168bb6900d1e2fcadcd350294d6bab6924ec946ac0972262ad7e106ecb2fde7d0c909e062e03c9fe82c0e19d56cacc29628064
-
Filesize
135KB
MD5532d6c1865487f88bca9e681292e34d3
SHA1228d24330e4d62c9aa2517d617caf1245268de89
SHA256e6c865586416b71dc11aa4001a925a7ba14a26c3b350271a5992bc7a9e19d16a
SHA5128f2944b8bad59bd2f7591b8c6540e824c8a4c8142f8e7f2e94b7a6277fd040a3a327b135811aef324d20f4c272e90470ab3601141aa80338d398322fea450f52
-
Filesize
135KB
MD5ff443da7e2805cadf066b55151b5a09a
SHA18f08d58fb7e6138b51e6e650ebdbacd2fb13f99e
SHA256dd0da26d95a2d6f7e55d1edbca6ef6aed46367d62e328908465891f23d1ec0ff
SHA512828e0190885d87ba387ec30963cfd210e35d73588a736709d07a97eb0dcba3180ca2f808acbf5e548e7c098a1af160d595d44251dbf2f7bced153375595d344c