Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
25/06/2024, 00:16
Static task
static1
Behavioral task
behavioral1
Sample
0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe
-
Size
397KB
-
MD5
0b771bd7bfe1fb56c02b4e7df2c44760
-
SHA1
f484a2f289b479254bc363e4defe2dc1fe0bbdad
-
SHA256
1939f674a2c55af537079e757cdf009c3e1264f64ed15a1b4f9e6b431befff32
-
SHA512
b799365c2c552e30394374c1d5b4ef9207c9017cdea8edb9e7e509f2fb21b57f2a9621a364b794c3542b82b129f2223d2620daaed2f6b1305f9fc679a8d0b0fd
-
SSDEEP
12288:L0d7W/Nn0azXmuLYVRkTiNlZF6A5jyF9:/nNm2YV6mZ70F
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2248 nMhKcIc06511.exe -
Executes dropped EXE 1 IoCs
pid Process 2248 nMhKcIc06511.exe -
Loads dropped DLL 2 IoCs
pid Process 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2104-1-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2104-2-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2104-19-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2248-20-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2248-35-0x0000000000400000-0x00000000004B6000-memory.dmp upx behavioral1/memory/2104-50-0x0000000000400000-0x00000000004B6000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\nMhKcIc06511 = "C:\\ProgramData\\nMhKcIc06511\\nMhKcIc06511.exe" nMhKcIc06511.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Internet Explorer\Main nMhKcIc06511.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 2248 nMhKcIc06511.exe 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe Token: SeDebugPrivilege 2248 nMhKcIc06511.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2248 nMhKcIc06511.exe 2248 nMhKcIc06511.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2248 nMhKcIc06511.exe 2248 nMhKcIc06511.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2248 nMhKcIc06511.exe 2248 nMhKcIc06511.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2104 wrote to memory of 2248 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 28 PID 2104 wrote to memory of 2248 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 28 PID 2104 wrote to memory of 2248 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 28 PID 2104 wrote to memory of 2248 2104 0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\ProgramData\nMhKcIc06511\nMhKcIc06511.exe"C:\ProgramData\nMhKcIc06511\nMhKcIc06511.exe" "C:\Users\Admin\AppData\Local\Temp\0b771bd7bfe1fb56c02b4e7df2c44760_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2248
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
397KB
MD5b34c0719ff5649e1e675d11edf1b7eb3
SHA18055a21572ab4bf5bc2eeea137865191d9ee4d4d
SHA2567dc1968dbf0e9891552592f9d5eb17508dfefc35da7ba28fa46d4d03992cd483
SHA512f58ab6001085e8bbf41a1adb39a40a84c7aee1141c166787b7b8082431b128d2ae05326d8d1d17f039c3ecdea928ad293823e5b458b4291115f0bb06ebe99091