Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23/07/2024, 11:25
Static task
static1
Behavioral task
behavioral1
Sample
6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe
-
Size
167KB
-
MD5
6764203a576f8d4a3fc0ca96e7f812f3
-
SHA1
c1f462e21000ff617467c58ba07a41c12734a5c2
-
SHA256
f01b9be16dfd8d2b76ef771e545f190a534895f5806cc38ac65df9bd3b835609
-
SHA512
ebc04b801a4c72f2700b89703de693ff1808a69068368976bd3eeea4c0353c7d840b54d33f3a607869370bdf8e2d90563b35df61d1f655af53123acaea355e99
-
SSDEEP
3072:ad8o1fLGtosAmRRii7syBhTup5fRO1A85XUWiQtoXCc8wAob0U1ZeDVhl2g2rM:ad8oFGKKH7dq2OIpi9S1wAbgQPUg2r
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1704 Recycle.Bin.exe -
Loads dropped DLL 2 IoCs
pid Process 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/1288-2-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/1704-12-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/1704-22-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/1704-14-0x0000000000400000-0x0000000000476000-memory.dmp upx behavioral1/memory/1704-13-0x0000000000400000-0x0000000000476000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Windows\CurrentVersion\Run\Recycle.Bin.exe = "C:\\Recycle.Bin\\Recycle.Bin.exe" Recycle.Bin.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\PhishingFilter Recycle.Bin.exe Set value (int) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\PhishingFilter\EnabledV8 = "0" Recycle.Bin.exe Set value (int) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ShownServiceDownBalloon = "0" Recycle.Bin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\Recovery Recycle.Bin.exe Set value (int) \REGISTRY\USER\S-1-5-21-2958949473-3205530200-1453100116-1000\Software\Microsoft\Internet Explorer\Recovery\ClearBrowsingHistoryOnExit = "0" Recycle.Bin.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe 1704 Recycle.Bin.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe Token: SeDebugPrivilege 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe Token: SeDebugPrivilege 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe Token: SeDebugPrivilege 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe Token: SeDebugPrivilege 1704 Recycle.Bin.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1288 wrote to memory of 1196 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 21 PID 1288 wrote to memory of 392 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 4 PID 1288 wrote to memory of 432 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 5 PID 1288 wrote to memory of 492 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 7 PID 1288 wrote to memory of 500 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 8 PID 1288 wrote to memory of 600 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 9 PID 1288 wrote to memory of 676 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 10 PID 1288 wrote to memory of 760 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 11 PID 1288 wrote to memory of 804 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 12 PID 1288 wrote to memory of 840 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 13 PID 1288 wrote to memory of 964 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 15 PID 1288 wrote to memory of 272 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 16 PID 1288 wrote to memory of 352 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 17 PID 1288 wrote to memory of 1064 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 18 PID 1288 wrote to memory of 1104 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 19 PID 1288 wrote to memory of 1172 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 20 PID 1288 wrote to memory of 1196 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 21 PID 1288 wrote to memory of 2028 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 23 PID 1288 wrote to memory of 1396 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 24 PID 1288 wrote to memory of 1520 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 25 PID 1288 wrote to memory of 984 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 26 PID 1288 wrote to memory of 2464 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 27 PID 1288 wrote to memory of 1704 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 30 PID 1288 wrote to memory of 1704 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 30 PID 1288 wrote to memory of 1704 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 30 PID 1288 wrote to memory of 1704 1288 6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe 30 PID 1704 wrote to memory of 1196 1704 Recycle.Bin.exe 21 PID 1704 wrote to memory of 392 1704 Recycle.Bin.exe 4 PID 1704 wrote to memory of 432 1704 Recycle.Bin.exe 5 PID 1704 wrote to memory of 492 1704 Recycle.Bin.exe 7 PID 1704 wrote to memory of 500 1704 Recycle.Bin.exe 8 PID 1704 wrote to memory of 600 1704 Recycle.Bin.exe 9 PID 1704 wrote to memory of 676 1704 Recycle.Bin.exe 10 PID 1704 wrote to memory of 760 1704 Recycle.Bin.exe 11 PID 1704 wrote to memory of 804 1704 Recycle.Bin.exe 12 PID 1704 wrote to memory of 840 1704 Recycle.Bin.exe 13 PID 1704 wrote to memory of 964 1704 Recycle.Bin.exe 15 PID 1704 wrote to memory of 272 1704 Recycle.Bin.exe 16 PID 1704 wrote to memory of 352 1704 Recycle.Bin.exe 17 PID 1704 wrote to memory of 1064 1704 Recycle.Bin.exe 18 PID 1704 wrote to memory of 1104 1704 Recycle.Bin.exe 19 PID 1704 wrote to memory of 1172 1704 Recycle.Bin.exe 20 PID 1704 wrote to memory of 1196 1704 Recycle.Bin.exe 21 PID 1704 wrote to memory of 2028 1704 Recycle.Bin.exe 23 PID 1704 wrote to memory of 1396 1704 Recycle.Bin.exe 24 PID 1704 wrote to memory of 1520 1704 Recycle.Bin.exe 25 PID 1704 wrote to memory of 984 1704 Recycle.Bin.exe 26 PID 1704 wrote to memory of 2464 1704 Recycle.Bin.exe 27 PID 1704 wrote to memory of 1288 1704 Recycle.Bin.exe 29 PID 1704 wrote to memory of 1964 1704 Recycle.Bin.exe 31 PID 1704 wrote to memory of 1476 1704 Recycle.Bin.exe 32
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:392
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch1⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2028
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:1520
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}2⤵PID:1476
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS1⤵PID:676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:760
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted1⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"2⤵PID:1172
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs1⤵PID:840
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R2⤵PID:1964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService1⤵PID:964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService1⤵PID:272
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork1⤵PID:1064
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\6764203a576f8d4a3fc0ca96e7f812f3_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Recycle.Bin\Recycle.Bin.exe"C:\Recycle.Bin\Recycle.Bin.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704
-
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵PID:1396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation1⤵PID:984
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe1⤵PID:2464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5703faf46bc54abdcde6eec46512c6759
SHA1f486f1a49d6cdec01a9dddc51f2bc3e588457059
SHA256a66978e7e0691b6d13ab535bfe675da33ad68aee656350fe76cf81c0bea703df
SHA5120526961c2480a5b6f3ccd164797a18a062f7f9b1a4250a7c8251a3e36bce8fc95fe1aaaad81202790c4764961a26491546e1f8e9068fc0c9cbd388615a2b7f47
-
Filesize
167KB
MD56764203a576f8d4a3fc0ca96e7f812f3
SHA1c1f462e21000ff617467c58ba07a41c12734a5c2
SHA256f01b9be16dfd8d2b76ef771e545f190a534895f5806cc38ac65df9bd3b835609
SHA512ebc04b801a4c72f2700b89703de693ff1808a69068368976bd3eeea4c0353c7d840b54d33f3a607869370bdf8e2d90563b35df61d1f655af53123acaea355e99