Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
16/04/2024, 23:06
Static task
static1
Behavioral task
behavioral1
Sample
f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe
-
Size
448KB
-
MD5
f4871b080f9274da1274bb43709d130e
-
SHA1
cca4af8b983e4786c3785a33c112871d00e5ecff
-
SHA256
e6c083bc386c6543a06f0e6d2b0927076e7c0484ea959216b335d61a97e9b618
-
SHA512
b8c4d47fb26a4c83f7c77ff0e3520c1e5caa1b26681129f19e2b242df38ab087c3bc0b1c6f97ccb88d7f1d9391c243bcd51afbbf7f58dc2ec75407f5a124f887
-
SSDEEP
6144:EgZUzJg5m05lmVcNNij/BVfMe7yz6GVnwmkSY8lgbtjabm4BwY3tuvLmzMEGqFA7:EyUdg5XAjDfD7gwmou6Y9uT4LOEIFU2
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1724 nI01813PlEoI01813.exe -
Executes dropped EXE 1 IoCs
pid Process 1724 nI01813PlEoI01813.exe -
resource yara_rule behavioral2/memory/1792-1-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/1792-14-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/1724-16-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/1724-25-0x0000000000400000-0x00000000004C2000-memory.dmp upx behavioral2/memory/1724-33-0x0000000000400000-0x00000000004C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\nI01813PlEoI01813 = "C:\\ProgramData\\nI01813PlEoI01813\\nI01813PlEoI01813.exe" nI01813PlEoI01813.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1792 f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe 1792 f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1792 f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe Token: SeDebugPrivilege 1724 nI01813PlEoI01813.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1724 nI01813PlEoI01813.exe 1724 nI01813PlEoI01813.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1792 wrote to memory of 1724 1792 f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe 89 PID 1792 wrote to memory of 1724 1792 f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe 89 PID 1792 wrote to memory of 1724 1792 f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\ProgramData\nI01813PlEoI01813\nI01813PlEoI01813.exe"C:\ProgramData\nI01813PlEoI01813\nI01813PlEoI01813.exe" "C:\Users\Admin\AppData\Local\Temp\f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1724
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
448KB
MD5c9a52a61a2ece8ac09b1601ca4a8928b
SHA1c449f27b123bcabf5809d36a5ac91a4169a767f4
SHA256ad1247f2acb441a83f3a2720873e6273a7f1ae6cb25ac46a14ac19f3081af89a
SHA512de0ce5c48776981b3946b520976a69faa0ba9c32537e75652cf795ee0e4a1f5ce0f7a789c944a929cc82ca5c59f559bcf69f00965f60c5290c322047a0503c4a