Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
13/07/2024, 20:11
Static task
static1
Behavioral task
behavioral1
Sample
432bb2e967e63a9e81fbb18e3fdf4fea_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
432bb2e967e63a9e81fbb18e3fdf4fea_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
432bb2e967e63a9e81fbb18e3fdf4fea_JaffaCakes118.exe
-
Size
711KB
-
MD5
432bb2e967e63a9e81fbb18e3fdf4fea
-
SHA1
fe2f329bcf2523b7a38c5a8477c78ade8f28b517
-
SHA256
c702ffd5f0abd3c624a68212fcc3f6b269c57a7032b17908a0c6f85a3c71cb7f
-
SHA512
88361069a769862cfe48b38628ebf2f634c73819d20b8fc2ed15e47e442cbf45e54e25573248218aa1f3a64f83407e57c0f86c50f84a39fc5a7b6cc9c1b960b1
-
SSDEEP
12288:FMViJAFvKqrhxrVsVpp7gx6v6XzD/Dgg6P7EBf8tsMm9nAO3BT5UyFLr:SiKFv5jsHp7iXzDaP7+6O3B9F3
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2352 servers.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2352 set thread context of 2388 2352 servers.exe 32 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\servers.exe 432bb2e967e63a9e81fbb18e3fdf4fea_JaffaCakes118.exe File opened for modification C:\Windows\servers.exe 432bb2e967e63a9e81fbb18e3fdf4fea_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2724 432bb2e967e63a9e81fbb18e3fdf4fea_JaffaCakes118.exe Token: SeDebugPrivilege 2352 servers.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2388 2352 servers.exe 32 PID 2352 wrote to memory of 2388 2352 servers.exe 32 PID 2352 wrote to memory of 2388 2352 servers.exe 32 PID 2352 wrote to memory of 2388 2352 servers.exe 32 PID 2352 wrote to memory of 2388 2352 servers.exe 32 PID 2352 wrote to memory of 2388 2352 servers.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\432bb2e967e63a9e81fbb18e3fdf4fea_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\432bb2e967e63a9e81fbb18e3fdf4fea_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
C:\Windows\servers.exeC:\Windows\servers.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\WINDOWS\SysWOW64\svchost.exeC:\WINDOWS\system32\svchost.exe2⤵PID:2388
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
711KB
MD5432bb2e967e63a9e81fbb18e3fdf4fea
SHA1fe2f329bcf2523b7a38c5a8477c78ade8f28b517
SHA256c702ffd5f0abd3c624a68212fcc3f6b269c57a7032b17908a0c6f85a3c71cb7f
SHA51288361069a769862cfe48b38628ebf2f634c73819d20b8fc2ed15e47e442cbf45e54e25573248218aa1f3a64f83407e57c0f86c50f84a39fc5a7b6cc9c1b960b1