Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2024, 11:28
Static task
static1
Behavioral task
behavioral1
Sample
f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe
-
Size
452KB
-
MD5
f7e536d8df1eede6b51bacc10ab2b079
-
SHA1
f3142d0521616c744378b2b7d027079c445f2da8
-
SHA256
1411836fc4c17244713a666ded7eeb0da70651d61badf2586dddcbbee5699f80
-
SHA512
0570c84bd4ccbfc898733e29040c36a97bfa6361e3bf05b8515167fcd2c7da15baea6f22f5141d030bb7af9ce053e24996d58f2b5a660b8f299959186d3a98bb
-
SSDEEP
12288:7oYOio4IIW9Ww4aKD2DiVkgqLIaD5xRRjNoe:7oYJTd0u2XgCIu5PBf
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3468 pD01813HbMhL01813.exe -
Executes dropped EXE 1 IoCs
pid Process 3468 pD01813HbMhL01813.exe -
resource yara_rule behavioral2/memory/4840-1-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/4840-14-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/3468-24-0x0000000000400000-0x00000000004C1000-memory.dmp upx behavioral2/memory/3468-32-0x0000000000400000-0x00000000004C1000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pD01813HbMhL01813 = "C:\\ProgramData\\pD01813HbMhL01813\\pD01813HbMhL01813.exe" pD01813HbMhL01813.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe Token: SeDebugPrivilege 3468 pD01813HbMhL01813.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3468 pD01813HbMhL01813.exe 3468 pD01813HbMhL01813.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4840 wrote to memory of 3468 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 90 PID 4840 wrote to memory of 3468 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 90 PID 4840 wrote to memory of 3468 4840 f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\ProgramData\pD01813HbMhL01813\pD01813HbMhL01813.exe"C:\ProgramData\pD01813HbMhL01813\pD01813HbMhL01813.exe" "C:\Users\Admin\AppData\Local\Temp\f7e536d8df1eede6b51bacc10ab2b079_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=2276,i,5697607538120380977,9987005253899555344,262144 --variations-seed-version /prefetch:81⤵PID:3500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
452KB
MD552c3a1acc8280a2d8320f57159730c92
SHA154ffc3a0dd633a77f1ec856aff114c42cf653fa9
SHA256523134c867cc0ed0a8559309c0d6e4bc9186c0263ac119eff34e903309354827
SHA512b1d2c51a06dc57bbe454d4c24598139d9273a8a83f3622a19fc98f89b3ae8bd082324e2edd5af132d774faa9cb543b5af162a55cd8020e4594c04bcf18e93a9d