Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
20/06/2024, 13:09
Static task
static1
Behavioral task
behavioral1
Sample
064785a185279296229b5c4ac0c789ef_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
064785a185279296229b5c4ac0c789ef_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
064785a185279296229b5c4ac0c789ef_JaffaCakes118.exe
-
Size
631KB
-
MD5
064785a185279296229b5c4ac0c789ef
-
SHA1
137e2609d96ce80c074ac77114b11fdd24abc850
-
SHA256
5479e9b06ea8773617411f286263356970795cfd6473e2acbf9f1f60367cca57
-
SHA512
05f60d711f99c958bb4c904be8cb7080ad5f572d335ee4e9ad01e8cddde2d010b04177f3f2787250141796e20aedad16dd5a3fbba01a0d80b0de6578eeff7aa9
-
SSDEEP
12288:AzbV3qR4M+1Aq5vNd8Tcr2WEzSZh7rEF3Z4mxxlRDGdAp4feSAAoO6A3uMd:AzbRq1/q5v78owzSZh7rEQmXnDu2SpoE
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2756 Hacker.com.cn.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Hacker.com.cn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe 064785a185279296229b5c4ac0c789ef_JaffaCakes118.exe File opened for modification C:\Windows\Hacker.com.cn.exe 064785a185279296229b5c4ac0c789ef_JaffaCakes118.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F6ABD07B-D59A-4A15-AFCB-D492CE75FC51}\WpadDecisionTime = 70b13b4f13c3da01 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-f1-c7-c7-da-3d\WpadDecisionTime = 10bdc11d13c3da01 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-f1-c7-c7-da-3d\WpadDecision = "0" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-f1-c7-c7-da-3d\WpadDecisionTime = 70b13b4f13c3da01 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F6ABD07B-D59A-4A15-AFCB-D492CE75FC51}\WpadDecisionReason = "1" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F6ABD07B-D59A-4A15-AFCB-D492CE75FC51}\e6-f1-c7-c7-da-3d Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-f1-c7-c7-da-3d Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-f1-c7-c7-da-3d\WpadDetectedUrl Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0054000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F6ABD07B-D59A-4A15-AFCB-D492CE75FC51} Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\e6-f1-c7-c7-da-3d\WpadDecisionReason = "1" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0054000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Hacker.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F6ABD07B-D59A-4A15-AFCB-D492CE75FC51}\WpadDecisionTime = 10bdc11d13c3da01 Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F6ABD07B-D59A-4A15-AFCB-D492CE75FC51}\WpadDecision = "0" Hacker.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{F6ABD07B-D59A-4A15-AFCB-D492CE75FC51}\WpadNetworkName = "Network 3" Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1664 064785a185279296229b5c4ac0c789ef_JaffaCakes118.exe Token: SeDebugPrivilege 2756 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
pid Process 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe 2756 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2612 2756 Hacker.com.cn.exe 29 PID 2756 wrote to memory of 2612 2756 Hacker.com.cn.exe 29 PID 2756 wrote to memory of 2612 2756 Hacker.com.cn.exe 29 PID 2756 wrote to memory of 2612 2756 Hacker.com.cn.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\064785a185279296229b5c4ac0c789ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\064785a185279296229b5c4ac0c789ef_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2612
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
631KB
MD5064785a185279296229b5c4ac0c789ef
SHA1137e2609d96ce80c074ac77114b11fdd24abc850
SHA2565479e9b06ea8773617411f286263356970795cfd6473e2acbf9f1f60367cca57
SHA51205f60d711f99c958bb4c904be8cb7080ad5f572d335ee4e9ad01e8cddde2d010b04177f3f2787250141796e20aedad16dd5a3fbba01a0d80b0de6578eeff7aa9