Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
19/06/2024, 21:07
Static task
static1
Behavioral task
behavioral1
Sample
007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe
-
Size
536KB
-
MD5
007ed768ceb285948ced9dbf3e3aeff3
-
SHA1
44957ce087b4588a9c561ecad088eb692bb6db6f
-
SHA256
95c986ebbfe26f86137e189ca4a9cd318d89038a6714788dfede7550d2cf19ba
-
SHA512
9af05a8b7ecfbcb361541c895ee03c4d9c64b2aad6547a8c2ba9ad9c3f515260bf63005faeef1f6f98978e1df9b5d9bdd92b7e38f873b0749ec25f461e739aef
-
SSDEEP
12288:N/Nczc06iRQPRXNkDMHQo30veSBiQPp4kv8Tq:zmc06++kDXRGELPpFU2
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2500 Mok.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\systme32\Mok.exe 007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe File opened for modification C:\Windows\systme32\Mok.exe 007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 992 007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe Token: SeDebugPrivilege 2500 Mok.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2500 Mok.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2680 2500 Mok.exe 29 PID 2500 wrote to memory of 2680 2500 Mok.exe 29 PID 2500 wrote to memory of 2680 2500 Mok.exe 29 PID 2500 wrote to memory of 2680 2500 Mok.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\007ed768ceb285948ced9dbf3e3aeff3_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:992
-
C:\Windows\systme32\Mok.exeC:\Windows\systme32\Mok.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2680
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
536KB
MD5007ed768ceb285948ced9dbf3e3aeff3
SHA144957ce087b4588a9c561ecad088eb692bb6db6f
SHA25695c986ebbfe26f86137e189ca4a9cd318d89038a6714788dfede7550d2cf19ba
SHA5129af05a8b7ecfbcb361541c895ee03c4d9c64b2aad6547a8c2ba9ad9c3f515260bf63005faeef1f6f98978e1df9b5d9bdd92b7e38f873b0749ec25f461e739aef