Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06/07/2024, 03:45
Static task
static1
Behavioral task
behavioral1
Sample
2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe
-
Size
633KB
-
MD5
2753dd6b460cec2763025b49193d0ba6
-
SHA1
819c9b4ce47bef607b0d1ce8cb06e99bb9837463
-
SHA256
16a76fa2ecc23f7e30f00e691549ec725bc5c20a15d300994adca8750f8eb446
-
SHA512
29d5ee5fe7e7bf0134ef40ec7c70ccc17af4914ed9972d6de17cf16342cae0cfa5a901ebe22fe4015704dd99c61878fa1a3148bb5ac46b4ef9650ff03e6dd1f2
-
SSDEEP
12288:HR8Hq5p/+ujnhEI0Xo6qnyxy7ACSdF3Z4mxxX9mOUasGdD:HRWspXjnhh0XMYE7wQmXX9mOUrE
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2268 WNET -
Loads dropped DLL 2 IoCs
pid Process 772 2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe 772 2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\inf\WNET 2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe File opened for modification C:\Windows\inf\WNET 2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 772 2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe Token: SeDebugPrivilege 2268 WNET -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2268 WNET -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2268 WNET -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 772 wrote to memory of 2268 772 2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe 30 PID 772 wrote to memory of 2268 772 2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe 30 PID 772 wrote to memory of 2268 772 2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe 30 PID 772 wrote to memory of 2268 772 2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe 30 PID 2268 wrote to memory of 2472 2268 WNET 31 PID 2268 wrote to memory of 2472 2268 WNET 31 PID 2268 wrote to memory of 2472 2268 WNET 31 PID 2268 wrote to memory of 2472 2268 WNET 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2753dd6b460cec2763025b49193d0ba6_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\inf\WNETC:\Windows\inf\WNET2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\PRoGRam files\iNtERnEt exPlOrEr\ieXPloRe.eXe"C:\PRoGRam files\iNtERnEt exPlOrEr\ieXPloRe.eXe"3⤵PID:2472
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
633KB
MD52753dd6b460cec2763025b49193d0ba6
SHA1819c9b4ce47bef607b0d1ce8cb06e99bb9837463
SHA25616a76fa2ecc23f7e30f00e691549ec725bc5c20a15d300994adca8750f8eb446
SHA51229d5ee5fe7e7bf0134ef40ec7c70ccc17af4914ed9972d6de17cf16342cae0cfa5a901ebe22fe4015704dd99c61878fa1a3148bb5ac46b4ef9650ff03e6dd1f2