Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 08:42
Static task
static1
Behavioral task
behavioral1
Sample
046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe
-
Size
468KB
-
MD5
046eb23b6ba272a21b2af4fbfe15cb6a
-
SHA1
4fe7cad8a03f92bedd17b3694aafb85263cedf46
-
SHA256
1a65216bbb849a0828b62210938dc72818197b5e8b8c25b9c1cbae73ec71b571
-
SHA512
a7f680c4d7dff3bb417ce7bf580051f52e7b72c4dca96be5fe23a664478da177ac2f01ca6125e2a0ae8b46635d647af32802f268a7131904fc9d34e3f7b7d416
-
SSDEEP
12288:bb7jkD3v0VBRxE5MBGlcM7UdTsi7UZWG1j3FLiUhf:bb3w3v8BRqEM7UdnU1j35iI
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2152 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2156 svchost.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe File opened for modification \??\PhysicalDrive0 svchost.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\svchost.exe 046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe File opened for modification C:\Windows\svchost.exe 046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe File created C:\Windows\HKFX2008.BAT 046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6F694611-CA61-4BFB-9D5A-BAF943DFEE5B} svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-6d-17-d9-50-12\WpadDetectedUrl svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-6d-17-d9-50-12 svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6F694611-CA61-4BFB-9D5A-BAF943DFEE5B}\WpadDecisionTime = 70bdb11feec2da01 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6F694611-CA61-4BFB-9D5A-BAF943DFEE5B}\WpadDecisionReason = "1" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6F694611-CA61-4BFB-9D5A-BAF943DFEE5B}\7e-6d-17-d9-50-12 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6F694611-CA61-4BFB-9D5A-BAF943DFEE5B}\WpadDecisionTime = 1017c7d4edc2da01 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-6d-17-d9-50-12\WpadDecisionReason = "1" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-6d-17-d9-50-12\WpadDecision = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-6d-17-d9-50-12\WpadDecisionTime = 70bdb11feec2da01 svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0097000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6F694611-CA61-4BFB-9D5A-BAF943DFEE5B}\WpadDecision = "0" svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{6F694611-CA61-4BFB-9D5A-BAF943DFEE5B}\WpadNetworkName = "Network 3" svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\7e-6d-17-d9-50-12\WpadDecisionTime = 1017c7d4edc2da01 svchost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2984 046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe Token: SeDebugPrivilege 2156 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2156 svchost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2984 wrote to memory of 2152 2984 046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe 29 PID 2984 wrote to memory of 2152 2984 046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe 29 PID 2984 wrote to memory of 2152 2984 046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe 29 PID 2984 wrote to memory of 2152 2984 046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe 29 PID 2156 wrote to memory of 2932 2156 svchost.exe 30 PID 2156 wrote to memory of 2932 2156 svchost.exe 30 PID 2156 wrote to memory of 2932 2156 svchost.exe 30 PID 2156 wrote to memory of 2932 2156 svchost.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\046eb23b6ba272a21b2af4fbfe15cb6a_JaffaCakes118.exe"1⤵
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\HKFX2008.BAT2⤵
- Deletes itself
PID:2152
-
-
C:\Windows\svchost.exeC:\Windows\svchost.exe1⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
218B
MD5cd13a8711b8cc66c43d3187873dda506
SHA1ea3236f04aec6503bfc5bdad452b4aa3731540f1
SHA256b49f1b9cc93033bd8990d6be00290024e27278ac7ec79326022989b27dc69324
SHA512ee4ca9900b950a4b803a00b5ef252c4f8c148869a5d623bf26e26e522212ab85c534ca90f5977a7a6ffcb92139c810b45aa7de90db45466771225361629bc9ba
-
Filesize
468KB
MD5046eb23b6ba272a21b2af4fbfe15cb6a
SHA14fe7cad8a03f92bedd17b3694aafb85263cedf46
SHA2561a65216bbb849a0828b62210938dc72818197b5e8b8c25b9c1cbae73ec71b571
SHA512a7f680c4d7dff3bb417ce7bf580051f52e7b72c4dca96be5fe23a664478da177ac2f01ca6125e2a0ae8b46635d647af32802f268a7131904fc9d34e3f7b7d416