Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11/07/2024, 07:19
Static task
static1
Behavioral task
behavioral1
Sample
383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe
-
Size
634KB
-
MD5
383067399d96c0621b64bde900da8bb4
-
SHA1
64202046abfbc5e611d633e1dc336cb04fa9b564
-
SHA256
c8ad5b524d352ec44afda6879b481c715da846c0960bc2e0c4c525b0249d1097
-
SHA512
8fed57555a7025c0f876918a6dc89a195d290cb02569c836aba2e2f74a9c7013eeff6d9d51750ee9c22954e964c8281407882791de0cc0b6f1e431b4e2637f4e
-
SSDEEP
12288:YzY4ci6+atHyFZoqJOL8NHJF3Z4mxxtSh1pExA/SVxNy6vgl1h8Uf:cYPAbFZo+OL8hJQmXobpYYcNy6AaQ
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2744 K.exe 2720 Hacker.com.cn.exe -
Loads dropped DLL 3 IoCs
pid Process 2224 383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe 2224 383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe 2744 K.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Hacker.com.cn.exe K.exe File opened for modification C:\Windows\Hacker.com.cn.exe K.exe File created C:\Windows\uninstal.bat K.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2744 K.exe Token: SeDebugPrivilege 2720 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2720 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2744 2224 383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2744 2224 383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2744 2224 383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2744 2224 383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2744 2224 383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2744 2224 383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe 30 PID 2224 wrote to memory of 2744 2224 383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe 30 PID 2720 wrote to memory of 2608 2720 Hacker.com.cn.exe 32 PID 2720 wrote to memory of 2608 2720 Hacker.com.cn.exe 32 PID 2720 wrote to memory of 2608 2720 Hacker.com.cn.exe 32 PID 2720 wrote to memory of 2608 2720 Hacker.com.cn.exe 32 PID 2744 wrote to memory of 2756 2744 K.exe 33 PID 2744 wrote to memory of 2756 2744 K.exe 33 PID 2744 wrote to memory of 2756 2744 K.exe 33 PID 2744 wrote to memory of 2756 2744 K.exe 33 PID 2744 wrote to memory of 2756 2744 K.exe 33 PID 2744 wrote to memory of 2756 2744 K.exe 33 PID 2744 wrote to memory of 2756 2744 K.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\383067399d96c0621b64bde900da8bb4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\K.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat3⤵PID:2756
-
-
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD512b2a195cba5d16c1a79111b3e47f15a
SHA1057c15cc2ec1dad5980cf70eba3bdba612f4d6b0
SHA2564ac8a319b86125f36db5fdb447d04f41114a527ec30945f7a7758ff8eeb46275
SHA51238c243dd813c8924f2146e03a4ab943c957b0e4aac798c0579d9493fd4baf3fd754e16692afe7b1f0e01fe24909548fdf88b1a49dbbb007ce3fb43233925ab98
-
Filesize
270KB
MD577727be6685645be39f45fc1446f24f6
SHA17f3e360a36279ccda159386eafe3e33b9ad4c8f6
SHA2562d9b9ceb31ad93541ccda4671afff85b86fd9ad2faabc782cd535f8a7d732b4a
SHA51270ee5b98db2f023f2afc106ddd3d7329a281e6c9004049540917b7c67b684e5359761b04915a2b3a141f3e5aef2ff25d14e21bbc191a3d8c72ed140943ba4558