Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
12/07/2024, 16:38
Static task
static1
Behavioral task
behavioral1
Sample
3e1798ea5420466c1667188e41e171cb_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
3e1798ea5420466c1667188e41e171cb_JaffaCakes118.exe
-
Size
836KB
-
MD5
3e1798ea5420466c1667188e41e171cb
-
SHA1
8f2003047624655cc5658c9019226c04e7cf7b24
-
SHA256
2cfd2f69f21e92ff67d83babb0c5735bf99cc62961ddfa193f7385467c31c135
-
SHA512
94b8da7be35354e05781cabba1f6503237bf7724a031746f1f15f6d7329e139c1037231f45516f58e784e51a8c50f632b0bf16e9254a0bafbba88d0786bdf468
-
SSDEEP
12288:9ohV56tb4hr+fbtM0E92BD6KqnU7UIXTgdBzAXxto/lJ/zD:9ohV56d41p6BD1qnUQito/D
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Crypted.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uploadflashplayer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uploadflashplayer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" Crypted.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" uploadflashplayer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" uploadflashplayer.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 3 IoCs
pid Process 1884 Crypted.exe 2632 uploadflashplayer.exe 2516 uploadflashplayer.exe -
Loads dropped DLL 3 IoCs
pid Process 1884 Crypted.exe 1884 Crypted.exe 2632 uploadflashplayer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" Crypted.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" uploadflashplayer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" uploadflashplayer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uploadflashplayer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Crypted.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uploadflashplayer.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2632 set thread context of 2516 2632 uploadflashplayer.exe 31 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Dofus 2\app\DofusMod.exe uploadflashplayer.exe File created C:\Program Files\Dofus 2\app\temp.txt uploadflashplayer.exe File created C:\Program Files (x86)\Dofus 2\app\DofusMod.exe uploadflashplayer.exe File created C:\Program Files (x86)\Dofus 2\app\temp.txt uploadflashplayer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2516 uploadflashplayer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2932 3e1798ea5420466c1667188e41e171cb_JaffaCakes118.exe Token: SeBackupPrivilege 1884 Crypted.exe Token: SeBackupPrivilege 2632 uploadflashplayer.exe Token: SeBackupPrivilege 2516 uploadflashplayer.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1884 Crypted.exe 2632 uploadflashplayer.exe 2516 uploadflashplayer.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2932 wrote to memory of 1884 2932 3e1798ea5420466c1667188e41e171cb_JaffaCakes118.exe 28 PID 2932 wrote to memory of 1884 2932 3e1798ea5420466c1667188e41e171cb_JaffaCakes118.exe 28 PID 2932 wrote to memory of 1884 2932 3e1798ea5420466c1667188e41e171cb_JaffaCakes118.exe 28 PID 2932 wrote to memory of 1884 2932 3e1798ea5420466c1667188e41e171cb_JaffaCakes118.exe 28 PID 1884 wrote to memory of 2632 1884 Crypted.exe 30 PID 1884 wrote to memory of 2632 1884 Crypted.exe 30 PID 1884 wrote to memory of 2632 1884 Crypted.exe 30 PID 1884 wrote to memory of 2632 1884 Crypted.exe 30 PID 2632 wrote to memory of 2516 2632 uploadflashplayer.exe 31 PID 2632 wrote to memory of 2516 2632 uploadflashplayer.exe 31 PID 2632 wrote to memory of 2516 2632 uploadflashplayer.exe 31 PID 2632 wrote to memory of 2516 2632 uploadflashplayer.exe 31 PID 2632 wrote to memory of 2516 2632 uploadflashplayer.exe 31 PID 2632 wrote to memory of 2516 2632 uploadflashplayer.exe 31 PID 2632 wrote to memory of 2516 2632 uploadflashplayer.exe 31 PID 2632 wrote to memory of 2516 2632 uploadflashplayer.exe 31 PID 2632 wrote to memory of 2516 2632 uploadflashplayer.exe 31 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Crypted.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uploadflashplayer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" uploadflashplayer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e1798ea5420466c1667188e41e171cb_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e1798ea5420466c1667188e41e171cb_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\uploadflashplayer.exe"C:\Users\Admin\AppData\Local\Temp\uploadflashplayer.exe"3⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2632 -
C:\Users\Admin\AppData\Local\Temp\uploadflashplayer.exeC:\Users\Admin\AppData\Local\Temp\uploadflashplayer.exe4⤵
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2516
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
620KB
MD529ebc64eb6ced58520999c37752e217c
SHA1e3024f1beb2464e979bf534c086c6dc52a802c41
SHA25653c9ad62d0e7014e6405c827964e06fed8671348b13244b4173fa455bf4b6337
SHA5120d89bcd2628e89f06bc91a2bce2edd2556393690c318cef937082526a86b6b6c0781dbd1c9ce67fe8650974e0caec372878428e8dcf562cb483e9980697e7c82
-
Filesize
620KB
MD5e749a23f67f398bbfe913b198b6676e7
SHA1f0716b34392c49ce0296476b09682cec304bca01
SHA256d43e57888cc42877add495c4102f28500b9157711624b7755ba1f47a1f48afd6
SHA5126bc6f8389dece7c7b6ef156028683b72416f123b47c516c9ccbda7998d549cc2d8933082cdc881091554bd39b833dd8132a5b4d3bc972b26c156dddc50494fed