Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 10:37
Static task
static1
Behavioral task
behavioral1
Sample
0533b69d741773439f14d7808e58c559_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0533b69d741773439f14d7808e58c559_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0533b69d741773439f14d7808e58c559_JaffaCakes118.exe
-
Size
685KB
-
MD5
0533b69d741773439f14d7808e58c559
-
SHA1
0e18afa8cb2f24798fdb1651d71d19b42d40e744
-
SHA256
4a408a2e04873171627e27a9a20104897532a89047a9270e74f1f093a58d96dc
-
SHA512
c83c4449b8bca37804b0ff4b4c9b4cfb0b41c9283d378ab425e3ce1144821f82c8421525df32eb525a80ecb2b3f95ef46016bf76e6870d4275e44ebcd4266159
-
SSDEEP
12288:YQBB+PpV8eiQIHprnZb27VNLpHGgmzkF3Z4mxxGtBfuTGKExGRZSon:YRviNHFnZyR3Hk4QmXimTkID
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2808 1433.exe 2552 Hacker.com.cn.exe -
Loads dropped DLL 2 IoCs
pid Process 2032 0533b69d741773439f14d7808e58c559_JaffaCakes118.exe 2032 0533b69d741773439f14d7808e58c559_JaffaCakes118.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 0533b69d741773439f14d7808e58c559_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2552 set thread context of 2152 2552 Hacker.com.cn.exe 30 -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 1433.exe File opened for modification C:\Windows\Hacker.com.cn.exe 1433.exe File created C:\Windows\61642520.BAT 1433.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2808 1433.exe Token: SeDebugPrivilege 2552 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2808 2032 0533b69d741773439f14d7808e58c559_JaffaCakes118.exe 28 PID 2032 wrote to memory of 2808 2032 0533b69d741773439f14d7808e58c559_JaffaCakes118.exe 28 PID 2032 wrote to memory of 2808 2032 0533b69d741773439f14d7808e58c559_JaffaCakes118.exe 28 PID 2032 wrote to memory of 2808 2032 0533b69d741773439f14d7808e58c559_JaffaCakes118.exe 28 PID 2808 wrote to memory of 1664 2808 1433.exe 31 PID 2808 wrote to memory of 1664 2808 1433.exe 31 PID 2808 wrote to memory of 1664 2808 1433.exe 31 PID 2808 wrote to memory of 1664 2808 1433.exe 31 PID 2552 wrote to memory of 2152 2552 Hacker.com.cn.exe 30 PID 2552 wrote to memory of 2152 2552 Hacker.com.cn.exe 30 PID 2552 wrote to memory of 2152 2552 Hacker.com.cn.exe 30 PID 2552 wrote to memory of 2152 2552 Hacker.com.cn.exe 30 PID 2552 wrote to memory of 2152 2552 Hacker.com.cn.exe 30 PID 2552 wrote to memory of 2152 2552 Hacker.com.cn.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\0533b69d741773439f14d7808e58c559_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0533b69d741773439f14d7808e58c559_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1433.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1433.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\61642520.BAT3⤵PID:1664
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\windows\SysWOW64\svchost.exeC:\windows\system32\svchost.exe2⤵PID:2152
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD51a40ea10df5becb48aa35ab4b8879e6e
SHA1a665eeb782a7cd5a10c05ee8ab09a17b413d9ecb
SHA2560bb381aca42d4bfd61befc9f16577efc8bc2e6df08fbc6c0570e6e1f1a4894cb
SHA512649c12aa03c87257fcd57127c64a3c907fab658bc71378f2975d35855cf2ea7905ca3713df270c826022583238b558a04d861e204620e0f6279293ac184a4915
-
Filesize
743KB
MD5b16487f2584769da1fb7c3f210fb67b2
SHA195b5636d918db5d6ba2afea0faeb1ace661fa330
SHA256f55dc032720027c7a18e346471b01294f145ec8935a62dc9902d8548ad2eb42d
SHA5122201fc766ca8ac3b689377c15373e3fc3dae98b6ca0d14bfd7a1e2e68f964361c9495f5f8b8afe283f8be9f44e0ea189e07328677ad26ba39d6e008afbbdf2d5