Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
13/07/2024, 02:47
Static task
static1
Behavioral task
behavioral1
Sample
3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe
-
Size
82KB
-
MD5
3fe380a0f6700f1ad5e771c5ae0523ef
-
SHA1
d0bb4ec743de0c6f71df9151a5f8e7658e258bdd
-
SHA256
12ef14a5a96ec0411bdd008c46377fde3beff99148a7c7d6a3f2750cbf337780
-
SHA512
fc876e53dd42b90533f130750a2b3e5c48fa29991980bac224f1de7b9432bc67754cb11fe40502e45749ae6f9e138654fcdc97330db390eafd62e7de6b26ee8f
-
SSDEEP
1536:bM4SynmeXwjr4XxuPZOcs1aiL7CDogND+XEjskmK9EVh6:bmumegIas1aMGBD+XEDEVh6
Malware Config
Signatures
-
Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad mstcpmon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\Shell = "{76651348-CF7A-49A8-B2DD-73BBD9D3585A}" mstcpmon.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts mstcpmon.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 3 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0008000000018f90-19.dat acprotect behavioral1/files/0x0029000000018f82-52.dat acprotect behavioral1/memory/3052-55-0x0000000010000000-0x000000001000F000-memory.dmp acprotect -
Deletes itself 1 IoCs
pid Process 3052 mstcpmon.exe -
Executes dropped EXE 4 IoCs
pid Process 3052 mstcpmon.exe 2876 chkdskw.exe 2052 mstcpmon.exe 2720 sfc32.exe -
Loads dropped DLL 22 IoCs
pid Process 2224 3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe 2224 3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 2876 chkdskw.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 2280 WerFault.exe 2280 WerFault.exe 2280 WerFault.exe 2280 WerFault.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 2720 sfc32.exe 1520 WerFault.exe 1520 WerFault.exe 1520 WerFault.exe 1520 WerFault.exe 1520 WerFault.exe -
Accesses Microsoft Outlook profiles 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook sfc32.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\mswshell.dll mstcpmon.exe File opened for modification C:\Windows\SysWOW64\itstore.dll mstcpmon.exe File opened for modification \??\c:\windows\SysWOW64\mstcpmon.exe 3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe File created \??\c:\windows\SysWOW64\mstcpmon.exe mstcpmon.exe File opened for modification C:\Windows\SysWOW64\mslogon.dll mstcpmon.exe File created C:\Windows\SysWOW64\kårnål32.dll mstcpmon.exe File opened for modification C:\Windows\SysWOW64\kårnål32.dll mstcpmon.exe File opened for modification C:\Windows\SysWOW64\chkdskw.exe mstcpmon.exe File opened for modification C:\Windows\SysWOW64\sfc32.exe mstcpmon.exe File created \??\c:\windows\SysWOW64\mstcpmon.exe 3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\win.ini mstcpmon.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 2280 2052 WerFault.exe 31 1520 3052 WerFault.exe 29 -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID mstcpmon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{76651348-CF7A-49A8-B2DD-73BBD9D3585A} mstcpmon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{76651348-CF7A-49A8-B2DD-73BBD9D3585A}\InProcServer32\ = "mswshell.dll" mstcpmon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{76651348-CF7A-49A8-B2DD-73BBD9D3585A}\InProcServer32 mstcpmon.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node mstcpmon.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3052 mstcpmon.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 3052 mstcpmon.exe 2720 sfc32.exe 2720 sfc32.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2876 chkdskw.exe Token: SeDebugPrivilege 3052 mstcpmon.exe Token: SeDebugPrivilege 3052 mstcpmon.exe Token: SeDebugPrivilege 3052 mstcpmon.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3052 mstcpmon.exe 3052 mstcpmon.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2224 wrote to memory of 3052 2224 3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe 29 PID 2224 wrote to memory of 3052 2224 3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe 29 PID 2224 wrote to memory of 3052 2224 3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe 29 PID 2224 wrote to memory of 3052 2224 3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe 29 PID 3052 wrote to memory of 2876 3052 mstcpmon.exe 30 PID 3052 wrote to memory of 2876 3052 mstcpmon.exe 30 PID 3052 wrote to memory of 2876 3052 mstcpmon.exe 30 PID 3052 wrote to memory of 2876 3052 mstcpmon.exe 30 PID 3052 wrote to memory of 2052 3052 mstcpmon.exe 31 PID 3052 wrote to memory of 2052 3052 mstcpmon.exe 31 PID 3052 wrote to memory of 2052 3052 mstcpmon.exe 31 PID 3052 wrote to memory of 2052 3052 mstcpmon.exe 31 PID 2052 wrote to memory of 2280 2052 mstcpmon.exe 32 PID 2052 wrote to memory of 2280 2052 mstcpmon.exe 32 PID 2052 wrote to memory of 2280 2052 mstcpmon.exe 32 PID 2052 wrote to memory of 2280 2052 mstcpmon.exe 32 PID 3052 wrote to memory of 2720 3052 mstcpmon.exe 33 PID 3052 wrote to memory of 2720 3052 mstcpmon.exe 33 PID 3052 wrote to memory of 2720 3052 mstcpmon.exe 33 PID 3052 wrote to memory of 2720 3052 mstcpmon.exe 33 PID 3052 wrote to memory of 1520 3052 mstcpmon.exe 34 PID 3052 wrote to memory of 1520 3052 mstcpmon.exe 34 PID 3052 wrote to memory of 1520 3052 mstcpmon.exe 34 PID 3052 wrote to memory of 1520 3052 mstcpmon.exe 34 -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook sfc32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3fe380a0f6700f1ad5e771c5ae0523ef_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:2224 -
\??\c:\windows\SysWOW64\mstcpmon.exec:\windows\system32\mstcpmon.exe c:\users\admin\appdata\local\temp\3fe380a0f6700f1ad5e771c5ae0523ef_jaffacakes118.exe2⤵
- Adds autorun key to be loaded by Explorer.exe on startup
- Drops file in Drivers directory
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3052 -
\??\c:\windows\SysWOW64\chkdskw.exechkdskw.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
C:\Windows\SysWOW64\mstcpmon.exeC:\Windows\system32\mstcpmon.exe x3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 444⤵
- Loads dropped DLL
- Program crash
PID:2280
-
-
-
C:\Windows\SysWOW64\sfc32.exeC:\Windows\system32\sfc32.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- outlook_win_path
PID:2720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3052 -s 4923⤵
- Loads dropped DLL
- Program crash
PID:1520
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
499B
MD5a47b652d77020cdb16e976a88839ba82
SHA182b43d39b6aeeb13fc25df7bd9bae30d5dc8a0bc
SHA256cfb1988af7ba535bc0908aa420dd412403a8d4d1f207657a5b547576353703c0
SHA51254b6dc5944d52fc226d3205f95208cc75c6fe755895a25bbaf008a50ad525ee19351c422f2e47af94c9d4e77a882a4a4edc62112538afeafe77df0ad282b48eb
-
Filesize
51KB
MD5359f9f9dad06d6b41e3ed60ceb64828f
SHA101327142cd4271f04fd76fdc98e32ed81be2e53c
SHA25662062f9ed784d14063ef7efba85a6052aac9824fcb95cc81142184dbd8db9c3d
SHA51264264a4e48129135b94c6c51f85c1bd56b0f124d83de1edf4e86670d2c428a58c73fc2d7c7b8faeb021d45dd8592fb67cf6ecdab388d8bd5d7f46166e309f44e
-
Filesize
3KB
MD58e9eae6a3d3fb7b0601ccf57a4b3a3b4
SHA1cab908006255513373d56b4ecc547a903e9325e4
SHA256a5c5b55532908da55aaee28cf66fdd2596cf0cf8e33416596f58e9da185a12bf
SHA5129e959bc8a4b6d62a861e62031255968535a866d8758cc6c8c67b009516a2f4e72f59ffeac35bbc95edc23c4cafe2ac052c4ac20dd22fade127080c03e56c8a86
-
Filesize
7KB
MD5f5e40d3b2a053021e3807ea0ca5c768f
SHA1d78f3a9fb7c352d641fad55d13a6928448c4901c
SHA25615b0500b2b8b551871225a32362bfaa1e1fdd187ed102a9312b36018f6cf5e52
SHA5122b981cf94991106d128c10c810928d4ddc786ff8dab3413d126b04c1a2902b90bbd31c6b881b919e6575258363223a789ccca115f77e897c7a7ae3d96f84457f
-
Filesize
82KB
MD53fe380a0f6700f1ad5e771c5ae0523ef
SHA1d0bb4ec743de0c6f71df9151a5f8e7658e258bdd
SHA25612ef14a5a96ec0411bdd008c46377fde3beff99148a7c7d6a3f2750cbf337780
SHA512fc876e53dd42b90533f130750a2b3e5c48fa29991980bac224f1de7b9432bc67754cb11fe40502e45749ae6f9e138654fcdc97330db390eafd62e7de6b26ee8f
-
Filesize
3KB
MD5a51b7bd20c6d2e48d7b7f7857904026d
SHA11aa4bb9753bba78311ea7c14b85da76ddf256c7b
SHA2565572572264fdc141c16a5ed7d655cddf702282bbc8fe2f0296d03ae962447ca2
SHA512e061747f3aa1f6ab3868f0c8f1fc211b6159d7a133797f780f3191f79133ea61eaaf01dd4b8ee91654d80f7ca3f24958b29df0610e3a6db93cb88d12bf65fe2a
-
Filesize
12KB
MD5a7c2e146f886e9215617df2f37ae0571
SHA1d92a3a318c9485c26a76ed46fe7792885b0b363b
SHA256d026a9fd4a3ff2274b1a52ac7bc92d8fa9282778aa673679c1f4a206074c653b
SHA5120339b508e89faf9d3fd75d6b0f60f9c6840cfae513b55dbc488a647f701a146d4e72250b94a6a7378865ef2332536adab920c690b947dd09de1722a4f4595ae8