Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23/08/2024, 17:12
Static task
static1
Behavioral task
behavioral1
Sample
bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe
-
Size
628KB
-
MD5
bc9a77d80952b0995f5bc02673433978
-
SHA1
5db41fe7fedc852ae5e1f0351adc436adad74c2e
-
SHA256
29ba639812ea8badb9ce8ca672c54840e57d2877519de438e87fbf32441df4ee
-
SHA512
1de87a96b29de3c5785a9b45c816d35220ecbe65ccad799ec90d69faad81cc5d8d4bd82599ed360883f7d5f9123e4896de96db5aad4baed2d40afde7abe58488
-
SSDEEP
6144:QsHsthcdRsISwBVz9E/TLvx8TYawAzUaZO2viDfnGU0xYXhHHMMOSMAbJJ9g0xYj:Ie/Swjz9E7o/SavsoYXhnYAyoYXhnYA
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2708 OrganizerOpenSave.vshost.exe.exe 2756 64bitProxy.exe.exe -
Loads dropped DLL 3 IoCs
pid Process 2708 OrganizerOpenSave.vshost.exe.exe 2708 OrganizerOpenSave.vshost.exe.exe 2848 Process not Found -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2580 bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2708 2580 bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe 30 PID 2580 wrote to memory of 2708 2580 bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe 30 PID 2580 wrote to memory of 2708 2580 bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe 30 PID 2708 wrote to memory of 2756 2708 OrganizerOpenSave.vshost.exe.exe 31 PID 2708 wrote to memory of 2756 2708 OrganizerOpenSave.vshost.exe.exe 31 PID 2708 wrote to memory of 2756 2708 OrganizerOpenSave.vshost.exe.exe 31 PID 2580 wrote to memory of 1304 2580 bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe 34 PID 2580 wrote to memory of 1304 2580 bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe 34 PID 2580 wrote to memory of 1304 2580 bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\bc9a77d80952b0995f5bc02673433978_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\OrganizerOpenSave.vshost.exe.exe"C:\Users\Admin\AppData\Local\Temp\OrganizerOpenSave.vshost.exe.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\64bitProxy.exe.exe"C:\Users\Admin\AppData\Local\Temp\64bitProxy.exe.exe"3⤵
- Executes dropped EXE
PID:2756
-
-
-
C:\windows\system32\m6dw6b.exeC:\windows\system32\m6dw6b.exe2⤵PID:1304
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
471KB
MD51774725ffdbc158eb05e3b30bb93b2cb
SHA140a9a7f0b343a1f9f7e5fb6816913a0228096b86
SHA256156d9af3e7b6cf238eff0175bda52611f62ca12c093c766bfd4da145a52146bf
SHA512a2e38bb96825bce55e160f7e1cbe592f5f85396552c1224fc770b4d0738513ad23a6399de394f23d8d2986b257a49635632492cf01dc82f50683f4464072d7b1
-
Filesize
314KB
MD57b5d5b1b96a3429c8eb646894d2d8934
SHA1c090f183d8e2f845ec08a4662d9354ec475d371f
SHA256fcb0df1d3ea3e1bcccb278c94d3dd2b5d735d04066429868ba5c3b6cfb36b794
SHA51278dbbd9e709acadb2c41a5a44bb5fa41ae32b7ab2720cf61893013c993e1f5f380651b98d6e25e3ba6fa01691fbe0f7a37f29de3a913463f4150709c49dcf133