Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10/07/2024, 16:56
Static task
static1
Behavioral task
behavioral1
Sample
359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe
-
Size
98KB
-
MD5
359671970210d18a183a4ae68ebd8133
-
SHA1
f79ddbf9f7625c0637638bb26ccf6741c419072b
-
SHA256
9cf5455ff203b11c0f059dc7c82aa38d7ff193ea86aab5a4b2a088d051cf1388
-
SHA512
0d18817663bf9e648fd6120c0200529deb30750b6242a83360d37b00056f9cf405e42fb13f94f45bad9218fda891de1459de71f69d908d04b65dd379c291b966
-
SSDEEP
1536:H2k/2kr6eeTaqS7+6Ozu3pia9Uoo+6WSQ0F7u:rukvoc+6XpyoJ6WSbF7u
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4372 Crmptographi.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Crmptographi.exe 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe File created C:\Windows\SysWOW64\Crmptographi.exe 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\Crmptographi.exe Crmptographi.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe Token: SeDebugPrivilege 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3320 wrote to memory of 4372 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 85 PID 3320 wrote to memory of 4372 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 85 PID 3320 wrote to memory of 4372 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 85 PID 4372 wrote to memory of 2664 4372 Crmptographi.exe 86 PID 4372 wrote to memory of 2664 4372 Crmptographi.exe 86 PID 4372 wrote to memory of 2664 4372 Crmptographi.exe 86 PID 3320 wrote to memory of 2248 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 88 PID 3320 wrote to memory of 2248 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 88 PID 3320 wrote to memory of 2248 3320 359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\359671970210d18a183a4ae68ebd8133_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3320 -
C:\Windows\SysWOW64\Crmptographi.exeC:\Windows\system32\Crmptographi.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~dobx!.BAt3⤵PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\~bpjv!.BAt2⤵PID:2248
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242B
MD53673270da09b9cb9321a1021e3583644
SHA1e912b36d55af41c39ec012d6c05551e9b644a242
SHA2569c78e9e9efc17738b9a74f6d73a873aab66764ed2b9199f10df9ec925fb24ee4
SHA512ecc043edaf5dc8af421aa56385308117a40d76163fa3a77685257cdab72b8a7d0c9a001914bb03297687dbecfc93b259e69b6dffc78aa500e0f54eda465e357b
-
Filesize
146B
MD5c85390e53948434d95c2525f24b73268
SHA1615dce6baba5bb4cf660c746abbc684a0544f509
SHA256b44466a1202f58ebc9d8c7fc312337abce6a41524d189e39151c76fdfe08ead1
SHA51283e75f72cb48fc29f00a8f73e7bbea9c8d3bf8011bf4947c5754abeaadbc0eda917bbcaf23bba7a917a3ed7fdf973827c0f066bf78a68222629b887a7fe617a1
-
Filesize
98KB
MD5359671970210d18a183a4ae68ebd8133
SHA1f79ddbf9f7625c0637638bb26ccf6741c419072b
SHA2569cf5455ff203b11c0f059dc7c82aa38d7ff193ea86aab5a4b2a088d051cf1388
SHA5120d18817663bf9e648fd6120c0200529deb30750b6242a83360d37b00056f9cf405e42fb13f94f45bad9218fda891de1459de71f69d908d04b65dd379c291b966