Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
11/06/2024, 09:39
Static task
static1
Behavioral task
behavioral1
Sample
9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ZipDLL.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/oehhdvf.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/oehhdvf.dll
Resource
win10v2004-20240426-en
General
-
Target
9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe
-
Size
709KB
-
MD5
9dbc6de7a42524eac209072aadf250e9
-
SHA1
bf82d7ace21192f4bd55c95779cda4afa6ca405e
-
SHA256
1276e767204664bae4b8d9504e46224391fadbcd37cbb8fed95d6b950d51d84c
-
SHA512
ded9ed068410d115c98406b9e501804aeb9f42e239f8f0fcabc59a0344947af95466b88e64bdcd31b9af6729c9a27eb8d427ad8ded50396d0f2f795f764ebef0
-
SSDEEP
12288:c5q21C+W7Zjm6U01DcwqHrIbj3gISP4xYXGb6oxzuyp6fc8vy4h5g:c5q2rWVjmXYe0fgISP4IBoxaS86sg
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2972 bedhbefdeb.exe -
Loads dropped DLL 11 IoCs
pid Process 1636 9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe 1636 9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe 1636 9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe 1636 9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe 2520 WerFault.exe 2520 WerFault.exe 2520 WerFault.exe 2520 WerFault.exe 2520 WerFault.exe 2520 WerFault.exe 2520 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2520 2972 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2596 wmic.exe Token: SeSecurityPrivilege 2596 wmic.exe Token: SeTakeOwnershipPrivilege 2596 wmic.exe Token: SeLoadDriverPrivilege 2596 wmic.exe Token: SeSystemProfilePrivilege 2596 wmic.exe Token: SeSystemtimePrivilege 2596 wmic.exe Token: SeProfSingleProcessPrivilege 2596 wmic.exe Token: SeIncBasePriorityPrivilege 2596 wmic.exe Token: SeCreatePagefilePrivilege 2596 wmic.exe Token: SeBackupPrivilege 2596 wmic.exe Token: SeRestorePrivilege 2596 wmic.exe Token: SeShutdownPrivilege 2596 wmic.exe Token: SeDebugPrivilege 2596 wmic.exe Token: SeSystemEnvironmentPrivilege 2596 wmic.exe Token: SeRemoteShutdownPrivilege 2596 wmic.exe Token: SeUndockPrivilege 2596 wmic.exe Token: SeManageVolumePrivilege 2596 wmic.exe Token: 33 2596 wmic.exe Token: 34 2596 wmic.exe Token: 35 2596 wmic.exe Token: SeIncreaseQuotaPrivilege 2596 wmic.exe Token: SeSecurityPrivilege 2596 wmic.exe Token: SeTakeOwnershipPrivilege 2596 wmic.exe Token: SeLoadDriverPrivilege 2596 wmic.exe Token: SeSystemProfilePrivilege 2596 wmic.exe Token: SeSystemtimePrivilege 2596 wmic.exe Token: SeProfSingleProcessPrivilege 2596 wmic.exe Token: SeIncBasePriorityPrivilege 2596 wmic.exe Token: SeCreatePagefilePrivilege 2596 wmic.exe Token: SeBackupPrivilege 2596 wmic.exe Token: SeRestorePrivilege 2596 wmic.exe Token: SeShutdownPrivilege 2596 wmic.exe Token: SeDebugPrivilege 2596 wmic.exe Token: SeSystemEnvironmentPrivilege 2596 wmic.exe Token: SeRemoteShutdownPrivilege 2596 wmic.exe Token: SeUndockPrivilege 2596 wmic.exe Token: SeManageVolumePrivilege 2596 wmic.exe Token: 33 2596 wmic.exe Token: 34 2596 wmic.exe Token: 35 2596 wmic.exe Token: SeIncreaseQuotaPrivilege 2612 wmic.exe Token: SeSecurityPrivilege 2612 wmic.exe Token: SeTakeOwnershipPrivilege 2612 wmic.exe Token: SeLoadDriverPrivilege 2612 wmic.exe Token: SeSystemProfilePrivilege 2612 wmic.exe Token: SeSystemtimePrivilege 2612 wmic.exe Token: SeProfSingleProcessPrivilege 2612 wmic.exe Token: SeIncBasePriorityPrivilege 2612 wmic.exe Token: SeCreatePagefilePrivilege 2612 wmic.exe Token: SeBackupPrivilege 2612 wmic.exe Token: SeRestorePrivilege 2612 wmic.exe Token: SeShutdownPrivilege 2612 wmic.exe Token: SeDebugPrivilege 2612 wmic.exe Token: SeSystemEnvironmentPrivilege 2612 wmic.exe Token: SeRemoteShutdownPrivilege 2612 wmic.exe Token: SeUndockPrivilege 2612 wmic.exe Token: SeManageVolumePrivilege 2612 wmic.exe Token: 33 2612 wmic.exe Token: 34 2612 wmic.exe Token: 35 2612 wmic.exe Token: SeIncreaseQuotaPrivilege 2624 wmic.exe Token: SeSecurityPrivilege 2624 wmic.exe Token: SeTakeOwnershipPrivilege 2624 wmic.exe Token: SeLoadDriverPrivilege 2624 wmic.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1636 wrote to memory of 2972 1636 9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe 28 PID 1636 wrote to memory of 2972 1636 9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe 28 PID 1636 wrote to memory of 2972 1636 9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe 28 PID 1636 wrote to memory of 2972 1636 9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe 28 PID 2972 wrote to memory of 2596 2972 bedhbefdeb.exe 29 PID 2972 wrote to memory of 2596 2972 bedhbefdeb.exe 29 PID 2972 wrote to memory of 2596 2972 bedhbefdeb.exe 29 PID 2972 wrote to memory of 2596 2972 bedhbefdeb.exe 29 PID 2972 wrote to memory of 2612 2972 bedhbefdeb.exe 32 PID 2972 wrote to memory of 2612 2972 bedhbefdeb.exe 32 PID 2972 wrote to memory of 2612 2972 bedhbefdeb.exe 32 PID 2972 wrote to memory of 2612 2972 bedhbefdeb.exe 32 PID 2972 wrote to memory of 2624 2972 bedhbefdeb.exe 34 PID 2972 wrote to memory of 2624 2972 bedhbefdeb.exe 34 PID 2972 wrote to memory of 2624 2972 bedhbefdeb.exe 34 PID 2972 wrote to memory of 2624 2972 bedhbefdeb.exe 34 PID 2972 wrote to memory of 2456 2972 bedhbefdeb.exe 36 PID 2972 wrote to memory of 2456 2972 bedhbefdeb.exe 36 PID 2972 wrote to memory of 2456 2972 bedhbefdeb.exe 36 PID 2972 wrote to memory of 2456 2972 bedhbefdeb.exe 36 PID 2972 wrote to memory of 1852 2972 bedhbefdeb.exe 38 PID 2972 wrote to memory of 1852 2972 bedhbefdeb.exe 38 PID 2972 wrote to memory of 1852 2972 bedhbefdeb.exe 38 PID 2972 wrote to memory of 1852 2972 bedhbefdeb.exe 38 PID 2972 wrote to memory of 2520 2972 bedhbefdeb.exe 40 PID 2972 wrote to memory of 2520 2972 bedhbefdeb.exe 40 PID 2972 wrote to memory of 2520 2972 bedhbefdeb.exe 40 PID 2972 wrote to memory of 2520 2972 bedhbefdeb.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\9dbc6de7a42524eac209072aadf250e9_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\bedhbefdeb.exeC:\Users\Admin\AppData\Local\Temp\bedhbefdeb.exe 8#2#5#9#9#2#9#6#1#4#7 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2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81718098798.txt bios get serialnumber3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81718098798.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81718098798.txt bios get version3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81718098798.txt bios get version3⤵PID:2456
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic /output:C:\Users\Admin\AppData\Local\Temp\81718098798.txt bios get version3⤵PID:1852
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 3683⤵
- Loads dropped DLL
- Program crash
PID:2520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66B
MD59025468f85256136f923096b01375964
SHA17fcd174999661594fa5f88890ffb195e9858cc52
SHA256d5418014fa8e6e17d8992fd12c0dfecac8a34855603ea58133e87ea09c2130df
SHA51292cac37c332e6e276a963d659986a79a79867df44682bfc2d77ed7784ffa5e2c149e5960a83d03ef4cf171be40a73e93a110aaa53b95152fa9a9da6b41d31e51
-
Filesize
153KB
MD5ea559912711b236b20a4b549d79bc942
SHA1abfa2cfdace554e3722646fdc159c850e9443f55
SHA2569842386d024435a93139d653707e4eddf922963af47c01ce05261e88c9f1bfec
SHA5127bb41f516fa37a1287ad780b1985272edcc63379ac80b0feaf3952131be05557797f2cab861f5abc9fd35bb380e26954652da5f7e044e5633b9a5848c0198053
-
Filesize
1.1MB
MD516c7865e44cd9ea6678f1b2d332d0322
SHA1d183b6aa4086df8c5991cb46adbcf9763f2fbcea
SHA2560b295e03f68540ddcfca600e30f8a10e5a05aac6d0ab23075c8a5f3a3b3d53e8
SHA512ad924dcf539dd3b13ab0014198be5d594f00aaa06fa3b3cdf6890dbbeca29c0160686c474c0573e17a00c9a4e76580bfb99fde8391be47d58dd00ea523016b66
-
Filesize
163KB
MD52dc35ddcabcb2b24919b9afae4ec3091
SHA19eeed33c3abc656353a7ebd1c66af38cccadd939
SHA2566bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1
SHA5120ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901