Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2025, 15:32 UTC
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe
Resource
win10v2004-20250314-en
General
-
Target
JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe
-
Size
28KB
-
MD5
76f99f639fa89fbd10386d446fcd3f48
-
SHA1
0938fe6269c232d553c0d4f16156c8cd4e7eee68
-
SHA256
88e0cae8c695fb7498042da0326664e23222ae6c6d23d1f752bd147dfd4b93aa
-
SHA512
36f88a01fa72a2e01e4fe42b23f5f4fce385ef7c7e9a7a7d18342065372cd83673ec3fb5698f84ffed1deea218dada01f3edd26702fc83fe089e341771b1b9c0
-
SSDEEP
768:QQ0FtbM5c3PXJiLAI1z1n48ViHYL+pppppp:oLkcqAG1n48Vsb/
Malware Config
Extracted
qqpass
http://www.rongshuxia.com/rss/viewart.rs?aid=1828
-
url
http://www.mxm9191.com/myrunner_up.exe
-
user_agent
Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)
Signatures
-
Qqpass family
-
Executes dropped EXE 2 IoCs
pid Process 2476 rundll32.exe 3784 DMe.exe -
Modifies system executable filetype association 2 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "¢« \"%1\" %*" rundll32.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "¢« \"%1\" %*" JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\¢«.exe JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe File created C:\Windows\SysWOW64\¢«.exe JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe File opened for modification C:\Windows\SysWOW64\notepad¢¬.exe JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe File created C:\Windows\SysWOW64\notepad¢¬.exe JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe File created C:\Windows\SysWOW64\DMe.exe JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe File opened for modification C:\Windows\SysWOW64\DMe.exe JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system\rundll32.exe JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe File created C:\Windows\system\rundll32.exe JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DMe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe -
Modifies registry class 15 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\MSipv\MainUp = "1742052730" rundll32.exe Key created \REGISTRY\MACHINE\Software\Classes\txtfile\shell\open\command rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "\"%1\" %*" JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "¢« \"%1\" %*" JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "notepad¢¬ %1" JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe Key created \REGISTRY\MACHINE\Software\Classes\MSipv rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\MSipv\MainVer = "510" rundll32.exe Key created \REGISTRY\MACHINE\Software\Classes\MSipv JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "notepad.exe %1" JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "¢« \"%1\" %*" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\shell\open\command\ = "notepad¢¬ %1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\MSipv\MainSetup = "1742052730" rundll32.exe Key created \REGISTRY\MACHINE\Software\Classes\txtfile\shell\open\command JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 3784 DMe.exe 3784 DMe.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 2476 rundll32.exe 3784 DMe.exe 2476 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 804 wrote to memory of 2476 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 88 PID 804 wrote to memory of 2476 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 88 PID 804 wrote to memory of 2476 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 88 PID 804 wrote to memory of 3784 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 89 PID 804 wrote to memory of 3784 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 89 PID 804 wrote to memory of 3784 804 JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe"1⤵
- Modifies system executable filetype association
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\system\rundll32.exeC:\Windows\system\rundll32.exe2⤵
- Executes dropped EXE
- Modifies system executable filetype association
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2476
-
-
C:\Windows\SysWOW64\DMe.exe"C:\Windows\system32\DMe.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_76f99f639fa89fbd10386d446fcd3f48.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3784
-
Network
-
Remote address:8.8.8.8:53Requestwww.rongshuxia.comIN AResponsewww.rongshuxia.comIN CNAMEins-syt91vu8.ias.tencent-cloud.netins-syt91vu8.ias.tencent-cloud.netIN A43.129.139.168ins-syt91vu8.ias.tencent-cloud.netIN A43.129.153.38
-
Remote address:43.129.139.168:80RequestGET /rss/viewart.rs?aid=1828 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.rongshuxia.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Moved Temporarily
Date: Sat, 15 Mar 2025 15:32:13 GMT
Content-Type: text/html
Content-Length: 137
Connection: keep-alive
Location: https://www.rongshuxia.com/rss/viewart.rs?aid=1828
-
Remote address:43.129.139.168:443RequestGET /rss/viewart.rs?aid=1828 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: www.rongshuxia.com
ResponseHTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Content-Security-Policy: frame-ancestors 'self' *.qidian.com *.hongxiu.com *.yuewen.com *.qq.com *.qdmm.com *.readnovel.com *.xs8.cn *.xxsy.net *.tingbook.com *.lrts.me *.ywurl.cn *.qdwenxue.com *.if.qidian.com www.gameloop.com *.xs.cn *.rongshuxia.com
Content-Encoding: gzip
-
Remote address:8.8.8.8:53Requestocsp.crlocsp.cnIN AResponseocsp.crlocsp.cnIN A101.198.2.196ocsp.crlocsp.cnIN A106.63.24.37ocsp.crlocsp.cnIN A171.8.167.65
-
Remote address:8.8.8.8:53Requestocsp.crlocsp.cnIN A
-
Remote address:8.8.8.8:53Requestcrl.crlocsp.cnIN AResponsecrl.crlocsp.cnIN A101.198.193.5
-
Remote address:101.198.193.5:80RequestGET /WoTrusDVServerCA_2.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: crl.crlocsp.cn
ResponseHTTP/1.1 200 OK
Date: Sat, 15 Mar 2025 15:32:39 GMT
Content-Type: application/pkix-crl
Content-Length: 66760
Last-Modified: Sat, 15 Mar 2025 11:15:15 GMT
Connection: keep-alive
ETag: "67d56143-104c8"
Accept-Ranges: bytes
-
Remote address:8.8.8.8:53Requestc.pki.googIN AResponsec.pki.googIN CNAMEpki-goog.l.google.compki-goog.l.google.comIN A142.250.200.35
-
Remote address:142.250.200.35:80RequestGET /r/r1.crl HTTP/1.1
Cache-Control: max-age = 3000
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
User-Agent: Microsoft-CryptoAPI/10.0
Host: c.pki.goog
ResponseHTTP/1.1 304 Not Modified
Expires: Sat, 15 Mar 2025 15:43:20 GMT
Age: 2391
Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
Cache-Control: public, max-age=3000
Vary: Accept-Encoding
-
772 B 960 B 10 6
HTTP Request
GET http://www.rongshuxia.com/rss/viewart.rs?aid=1828HTTP Response
302 -
2.0kB 10.1kB 24 17
HTTP Request
GET https://www.rongshuxia.com/rss/viewart.rs?aid=1828HTTP Response
404 -
260 B 5
-
1.8kB 73.7kB 35 59
HTTP Request
GET http://crl.crlocsp.cn/WoTrusDVServerCA_2.crlHTTP Response
200 -
260 B 5
-
260 B 5
-
384 B 355 B 4 3
HTTP Request
GET http://c.pki.goog/r/r1.crlHTTP Response
304
-
64 B 144 B 1 1
DNS Request
www.rongshuxia.com
DNS Response
43.129.139.16843.129.153.38
-
122 B 109 B 2 1
DNS Request
ocsp.crlocsp.cn
DNS Request
ocsp.crlocsp.cn
DNS Response
101.198.2.196106.63.24.37171.8.167.65
-
60 B 76 B 1 1
DNS Request
crl.crlocsp.cn
DNS Response
101.198.193.5
-
56 B 107 B 1 1
DNS Request
c.pki.goog
DNS Response
142.250.200.35
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
28KB
MD576f99f639fa89fbd10386d446fcd3f48
SHA10938fe6269c232d553c0d4f16156c8cd4e7eee68
SHA25688e0cae8c695fb7498042da0326664e23222ae6c6d23d1f752bd147dfd4b93aa
SHA51236f88a01fa72a2e01e4fe42b23f5f4fce385ef7c7e9a7a7d18342065372cd83673ec3fb5698f84ffed1deea218dada01f3edd26702fc83fe089e341771b1b9c0
-
Filesize
27KB
MD5a98d1bb37006920f593c75c3ae51992a
SHA10fc9cf1bcf7b609261267fd5638044c63fbc6f20
SHA256df111ee84e10ceb7a77d54e42b747acc799fb08799e4b634b5b4759053fb15cb
SHA512fac58e569877f9e1a8b0e9d0d87724fe0a6354124e99f0930881a6669f8f91165fb2b0c03fbc1b6bc9276a376f9e4470457ddd66a69af7b553c2312f8ec9692e