Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09/07/2024, 20:01
Static task
static1
Behavioral task
behavioral1
Sample
31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe
-
Size
12KB
-
MD5
31c7c66a0fef149edc6d7816bee8078a
-
SHA1
64e33c79366bca4112118e2f039783a9543dc5ed
-
SHA256
56dd2edc5034b79ed4192411b6d866b4275cac61b0312eb4de34f7636b2074f7
-
SHA512
1eb0b7acf8ade504619c4cb72c5e8bc3389964428ad67b95e964af06e41b7566be0cd692252aeeeffd1ffb5e381c20f228660c86ff438b7d4995f45853115947
-
SSDEEP
384:s+wOFNOCaGWPjEAyzdQ/Z233V4YgHwB1cDNI3jGpo:sNOurQH33uYOCgIz9
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 828 r21017.exe -
Executes dropped EXE 1 IoCs
pid Process 828 r21017.exe -
Loads dropped DLL 2 IoCs
pid Process 1688 31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe 828 r21017.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\r21017.exe 31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe File created C:\Windows\SysWOW64\rpcss.dll r21017.exe File opened for modification C:\Windows\SysWOW64\sh21017.dll r21017.exe File opened for modification C:\Windows\SysWOW64\rpcss.dll r21017.exe File created C:\Windows\SysWOW64\sh21017.dll r21017.exe File created C:\Windows\SysWOW64\r21017.exe 31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe File created C:\Windows\SysWOW64\sh21017.add r21017.exe File created C:\Windows\SysWOW64\csrss.dll r21017.exe File opened for modification C:\Windows\SysWOW64\csrss.dll r21017.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 828 r21017.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 828 r21017.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 1688 wrote to memory of 828 1688 31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe 31 PID 1688 wrote to memory of 828 1688 31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe 31 PID 1688 wrote to memory of 828 1688 31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe 31 PID 1688 wrote to memory of 828 1688 31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe 31 PID 828 wrote to memory of 1240 828 r21017.exe 21
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\r21017.exeC:\Windows\system32\r21017.exe C:\Users\Admin\AppData\Local\Temp\~f76addc.~~~ abcdef C:\Users\Admin\AppData\Local\Temp\31c7c66a0fef149edc6d7816bee8078a_JaffaCakes118.exe3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:828
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD5cff06173c9e730ea4879a518f70304d7
SHA1de1e035d8b4b2d7a2c2a6bc288f2082b8e6bb0e6
SHA256d2698d1746c556e2c543bc6e593c4df2237c887006508d5359c9cedc89e7d817
SHA5125dd940575e1ea722a40ee796281598e0e9084fc27eeb45fd78fa75e2216e6992731f096daa21cf8592c2bf42361afe3ac44184f265bf82127cf7f9fe9833e547
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d