Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
143s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
27/06/2024, 21:38
Static task
static1
Behavioral task
behavioral1
Sample
17a0196955d401f90119725ccb6cbff3_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
17a0196955d401f90119725ccb6cbff3_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
17a0196955d401f90119725ccb6cbff3_JaffaCakes118.exe
-
Size
341KB
-
MD5
17a0196955d401f90119725ccb6cbff3
-
SHA1
bdaed3ad668bc429c01f0a0602ab0cd8b87ccde9
-
SHA256
963d4258650205ec209cca423d17c75cd06158abd959c525a857bfc7eae6dcf1
-
SHA512
5935346a228577855cfe4b84432419c5cfcc6261ccfd2a9378e274d3e581a5437e0635150d1d60ec3052c35647dac88b3668f2b5d3de11d989fbd848b296ecf7
-
SSDEEP
6144:jwxV3s78wK4jT0CGkt7OSMC3zkDD6RMtJVJoYFVJSE+PDFpRVbc55mpaDJSd:jk878TOTMa753wDCMtiYFH/+ppR4caDw
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2152 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2692 fuvlivruh.exe -
Loads dropped DLL 11 IoCs
pid Process 2152 cmd.exe 2152 cmd.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2856 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3016 PING.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2856 taskkill.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe 2692 fuvlivruh.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1744 wrote to memory of 2152 1744 17a0196955d401f90119725ccb6cbff3_JaffaCakes118.exe 28 PID 1744 wrote to memory of 2152 1744 17a0196955d401f90119725ccb6cbff3_JaffaCakes118.exe 28 PID 1744 wrote to memory of 2152 1744 17a0196955d401f90119725ccb6cbff3_JaffaCakes118.exe 28 PID 1744 wrote to memory of 2152 1744 17a0196955d401f90119725ccb6cbff3_JaffaCakes118.exe 28 PID 2152 wrote to memory of 2856 2152 cmd.exe 30 PID 2152 wrote to memory of 2856 2152 cmd.exe 30 PID 2152 wrote to memory of 2856 2152 cmd.exe 30 PID 2152 wrote to memory of 2856 2152 cmd.exe 30 PID 2152 wrote to memory of 3016 2152 cmd.exe 32 PID 2152 wrote to memory of 3016 2152 cmd.exe 32 PID 2152 wrote to memory of 3016 2152 cmd.exe 32 PID 2152 wrote to memory of 3016 2152 cmd.exe 32 PID 2152 wrote to memory of 2692 2152 cmd.exe 33 PID 2152 wrote to memory of 2692 2152 cmd.exe 33 PID 2152 wrote to memory of 2692 2152 cmd.exe 33 PID 2152 wrote to memory of 2692 2152 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\17a0196955d401f90119725ccb6cbff3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\17a0196955d401f90119725ccb6cbff3_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 1744 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\17a0196955d401f90119725ccb6cbff3_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\FUVLIV~1.EXE -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 17443⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:3016
-
-
C:\Users\Admin\AppData\Local\fuvlivruh.exeC:\Users\Admin\AppData\Local\FUVLIV~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
341KB
MD517a0196955d401f90119725ccb6cbff3
SHA1bdaed3ad668bc429c01f0a0602ab0cd8b87ccde9
SHA256963d4258650205ec209cca423d17c75cd06158abd959c525a857bfc7eae6dcf1
SHA5125935346a228577855cfe4b84432419c5cfcc6261ccfd2a9378e274d3e581a5437e0635150d1d60ec3052c35647dac88b3668f2b5d3de11d989fbd848b296ecf7