Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12/05/2024, 10:47
Static task
static1
Behavioral task
behavioral1
Sample
39b62c66470ae30f22868abe94084ccd_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
39b62c66470ae30f22868abe94084ccd_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
39b62c66470ae30f22868abe94084ccd_JaffaCakes118.exe
-
Size
469KB
-
MD5
39b62c66470ae30f22868abe94084ccd
-
SHA1
bf965beeff838f2437ab0aad63100cd700429764
-
SHA256
19b618b9909ae20b6dc14431ea6d56b3c16514606bb0b5296beac57d5d220d67
-
SHA512
6d24c12b46b81866f88bf83119b388e6afe554aae0c14cc4ebaab3d3005ae5f9010d0629dc45ef9ecf9228193657fa0f54b92a1580857298ec039ff80162e3b1
-
SSDEEP
12288:qQR17Zoi3bJmxfgDPIvep+UWL0R32UnrL7g:PZoiAxI0ven6657g
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4724 nssvvloiimyefdg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4724 nssvvloiimyefdg.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4724 nssvvloiimyefdg.exe 4724 nssvvloiimyefdg.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4720 wrote to memory of 4724 4720 39b62c66470ae30f22868abe94084ccd_JaffaCakes118.exe 83 PID 4720 wrote to memory of 4724 4720 39b62c66470ae30f22868abe94084ccd_JaffaCakes118.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\39b62c66470ae30f22868abe94084ccd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\39b62c66470ae30f22868abe94084ccd_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Users\Admin\AppData\Local\Temp\nssvvloiimyefdg.exe"C:\Users\Admin\AppData\Local\Temp\\nssvvloiimyefdg.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4724
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD59e861713ae529093829da2368374551d
SHA1c9fcd1a93925ceb258ebd2d0d4c852ec5cddd2b9
SHA2567380586354a333986684f181d73f4eee951205ec4103f989daedb603b3e3fd96
SHA51250343bdabef975745254b46fdefa55601dad099026543ae784ce44f15e6cfed2f7e9d0a2aadb615822f822bc68647443c232f89578bb98de9074bcb975f13734
-
Filesize
469KB
MD539b62c66470ae30f22868abe94084ccd
SHA1bf965beeff838f2437ab0aad63100cd700429764
SHA25619b618b9909ae20b6dc14431ea6d56b3c16514606bb0b5296beac57d5d220d67
SHA5126d24c12b46b81866f88bf83119b388e6afe554aae0c14cc4ebaab3d3005ae5f9010d0629dc45ef9ecf9228193657fa0f54b92a1580857298ec039ff80162e3b1