Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
132s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
12/06/2024, 08:39
Static task
static1
Behavioral task
behavioral1
Sample
a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe
-
Size
459KB
-
MD5
a00f9cbda1ec7c8536e594737c5bbfc7
-
SHA1
08e89aa55705ece4a2533d464619c8aa7ce22a95
-
SHA256
056142b96f19ad1e6d5aee356bf8d8ed903ceff9b335e2ab68f85cefc215aaee
-
SHA512
93cd707b3ecf4080f7f2c3cd3cb56295b8bc83e7c2be8d134f305e59fed9b2d4c623e63cc00cd1a3a547903604984ab044f56e684b6a35086199151f751dec14
-
SSDEEP
6144:kXP2VguYIgrGRq6t2BfkXws/ZDNmSEk/UnOJtxw051M6Jp/+hTg8cdlbv6vY+:6kgrL6qMgs/NNSksnOfx55/aG69
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2732 ondkbntwcokx.exe -
Loads dropped DLL 2 IoCs
pid Process 2268 a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe 2268 a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-39690363-730359138-1046745555-1000\Software\Microsoft\Internet Explorer\Main ondkbntwcokx.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2732 ondkbntwcokx.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2732 ondkbntwcokx.exe 2732 ondkbntwcokx.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2268 wrote to memory of 2732 2268 a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2732 2268 a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2732 2268 a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe 28 PID 2268 wrote to memory of 2732 2268 a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a00f9cbda1ec7c8536e594737c5bbfc7_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Users\Admin\AppData\Local\Temp\ifoxleoodbnfvoh\ondkbntwcokx.exe"C:\Users\Admin\AppData\Local\Temp\ifoxleoodbnfvoh\ondkbntwcokx.exe"2⤵
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD589c976f01a0ceacaa0a7cb71932fccd7
SHA106939f38267366dbfbb2576c1582fa4ededa6279
SHA256c6a4a50e1fdcd77b67f06e35ae70280b3d1ef5e83e60df30175d0a71e165f89f
SHA512f0bf8ed1945840b3cd8dbfc21e90dd9426796bf8bfae766fb00812e41045e800b80adebca7ad597605ec3ada778c3791acf297d7bafb0445c1a11895b4ce900f
-
Filesize
459KB
MD5a00f9cbda1ec7c8536e594737c5bbfc7
SHA108e89aa55705ece4a2533d464619c8aa7ce22a95
SHA256056142b96f19ad1e6d5aee356bf8d8ed903ceff9b335e2ab68f85cefc215aaee
SHA51293cd707b3ecf4080f7f2c3cd3cb56295b8bc83e7c2be8d134f305e59fed9b2d4c623e63cc00cd1a3a547903604984ab044f56e684b6a35086199151f751dec14