Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23/07/2024, 13:36
Static task
static1
Behavioral task
behavioral1
Sample
67c9d9a946bedf596860d0bcd4dd90d9_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
67c9d9a946bedf596860d0bcd4dd90d9_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
67c9d9a946bedf596860d0bcd4dd90d9_JaffaCakes118.exe
-
Size
357KB
-
MD5
67c9d9a946bedf596860d0bcd4dd90d9
-
SHA1
7e9bc7b8f576bd75f9d5279609a1bcc59044f912
-
SHA256
42f4f5f71925b16d812ac722078323e9b2143f1d823ca3e7b783136fa0ccca14
-
SHA512
33cab0302fa0f2fcd29e8b1c332787bb7a0ecdeaeec147d9a7e16f8203e4d2568ace649e6fbb655516734e4b58180d6b307a795894b36e9cacdc3c0e9b1bcf5e
-
SSDEEP
6144:WDDpMV9qF1bQid4XYa5ymwdwbAlhMjhzbbNdCxzTmQwUHsn3mV:WDNMV9KNDnlGjBbeBmQwFWV
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2764 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2580 fbypoxd.exe -
Loads dropped DLL 3 IoCs
pid Process 2764 cmd.exe 2764 cmd.exe 2580 fbypoxd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2696 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2592 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2696 taskkill.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe -
Suspicious use of SendNotifyMessage 4 IoCs
pid Process 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe 2580 fbypoxd.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2764 2704 67c9d9a946bedf596860d0bcd4dd90d9_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2764 2704 67c9d9a946bedf596860d0bcd4dd90d9_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2764 2704 67c9d9a946bedf596860d0bcd4dd90d9_JaffaCakes118.exe 31 PID 2704 wrote to memory of 2764 2704 67c9d9a946bedf596860d0bcd4dd90d9_JaffaCakes118.exe 31 PID 2764 wrote to memory of 2696 2764 cmd.exe 33 PID 2764 wrote to memory of 2696 2764 cmd.exe 33 PID 2764 wrote to memory of 2696 2764 cmd.exe 33 PID 2764 wrote to memory of 2696 2764 cmd.exe 33 PID 2764 wrote to memory of 2592 2764 cmd.exe 35 PID 2764 wrote to memory of 2592 2764 cmd.exe 35 PID 2764 wrote to memory of 2592 2764 cmd.exe 35 PID 2764 wrote to memory of 2592 2764 cmd.exe 35 PID 2764 wrote to memory of 2580 2764 cmd.exe 36 PID 2764 wrote to memory of 2580 2764 cmd.exe 36 PID 2764 wrote to memory of 2580 2764 cmd.exe 36 PID 2764 wrote to memory of 2580 2764 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\67c9d9a946bedf596860d0bcd4dd90d9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\67c9d9a946bedf596860d0bcd4dd90d9_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2704 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\67c9d9a946bedf596860d0bcd4dd90d9_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\fbypoxd.exe -f2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 27043⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2592
-
-
C:\Users\Admin\AppData\Local\fbypoxd.exeC:\Users\Admin\AppData\Local\fbypoxd.exe -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2580
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
357KB
MD567c9d9a946bedf596860d0bcd4dd90d9
SHA17e9bc7b8f576bd75f9d5279609a1bcc59044f912
SHA25642f4f5f71925b16d812ac722078323e9b2143f1d823ca3e7b783136fa0ccca14
SHA51233cab0302fa0f2fcd29e8b1c332787bb7a0ecdeaeec147d9a7e16f8203e4d2568ace649e6fbb655516734e4b58180d6b307a795894b36e9cacdc3c0e9b1bcf5e