Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24/06/2024, 12:46
Static task
static1
Behavioral task
behavioral1
Sample
08970fe7959220239eb1dac9fc571c7d_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
08970fe7959220239eb1dac9fc571c7d_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
08970fe7959220239eb1dac9fc571c7d_JaffaCakes118.exe
-
Size
317KB
-
MD5
08970fe7959220239eb1dac9fc571c7d
-
SHA1
2c786cd6247ff08b5fcbe387f05b3d22683e54bc
-
SHA256
08f0dcdef1030e05fadbbd439b0855bd229857e122b47c69fa5f55b26fa8a630
-
SHA512
1e37044eb7cceb97183c9294121f397e9538abeb686749148e581579d5ba399ef1e3b217a764935bbe6ad9923919df117ed185a09b9b76a35e7f2b57adcd9eac
-
SSDEEP
6144:5TGqeC/4nXA13lwjbjHMGcnr6hDLCF1bzzFD5BrOSMInBOwUsD1N:5TenX5Hrlcnr6hDLstzzYSMaBOwUsRN
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2888 pBfPiOc17702.exe -
Executes dropped EXE 1 IoCs
pid Process 2888 pBfPiOc17702.exe -
resource yara_rule behavioral2/memory/3988-4-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3988-2-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3988-6-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3988-5-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2888-20-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2888-19-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3988-23-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2888-24-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2888-36-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3988-43-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pBfPiOc17702 = "C:\\ProgramData\\pBfPiOc17702\\pBfPiOc17702.exe" pBfPiOc17702.exe -
Program crash 27 IoCs
pid pid_target Process procid_target 1416 3988 WerFault.exe 80 4008 2888 WerFault.exe 81 3568 3988 WerFault.exe 80 4348 2888 WerFault.exe 81 884 3988 WerFault.exe 80 336 2888 WerFault.exe 81 2096 3988 WerFault.exe 80 1564 2888 WerFault.exe 81 1000 3988 WerFault.exe 80 1068 3988 WerFault.exe 80 2776 2888 WerFault.exe 81 3504 3988 WerFault.exe 80 1888 2888 WerFault.exe 81 4476 3988 WerFault.exe 80 4936 2888 WerFault.exe 81 1004 2888 WerFault.exe 81 3192 2888 WerFault.exe 81 3808 2888 WerFault.exe 81 1088 2888 WerFault.exe 81 4400 2888 WerFault.exe 81 2352 2888 WerFault.exe 81 1452 2888 WerFault.exe 81 2972 2888 WerFault.exe 81 1376 3988 WerFault.exe 80 516 3988 WerFault.exe 80 1412 2888 WerFault.exe 81 4216 2888 WerFault.exe 81 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3988 08970fe7959220239eb1dac9fc571c7d_JaffaCakes118.exe Token: SeDebugPrivilege 2888 pBfPiOc17702.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2888 pBfPiOc17702.exe 2888 pBfPiOc17702.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2888 pBfPiOc17702.exe 2888 pBfPiOc17702.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2888 pBfPiOc17702.exe 2888 pBfPiOc17702.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3988 wrote to memory of 2888 3988 08970fe7959220239eb1dac9fc571c7d_JaffaCakes118.exe 81 PID 3988 wrote to memory of 2888 3988 08970fe7959220239eb1dac9fc571c7d_JaffaCakes118.exe 81 PID 3988 wrote to memory of 2888 3988 08970fe7959220239eb1dac9fc571c7d_JaffaCakes118.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\08970fe7959220239eb1dac9fc571c7d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\08970fe7959220239eb1dac9fc571c7d_JaffaCakes118.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\ProgramData\pBfPiOc17702\pBfPiOc17702.exe"C:\ProgramData\pBfPiOc17702\pBfPiOc17702.exe" "C:\Users\Admin\AppData\Local\Temp\08970fe7959220239eb1dac9fc571c7d_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 7603⤵
- Program crash
PID:4008
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 7603⤵
- Program crash
PID:4348
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 8123⤵
- Program crash
PID:336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 8203⤵
- Program crash
PID:1564
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 9803⤵
- Program crash
PID:2776
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 9963⤵
- Program crash
PID:1888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 11443⤵
- Program crash
PID:4936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 9723⤵
- Program crash
PID:1004
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 14083⤵
- Program crash
PID:3192
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 16203⤵
- Program crash
PID:3808
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 9283⤵
- Program crash
PID:1088
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 6363⤵
- Program crash
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 16963⤵
- Program crash
PID:2352
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 18083⤵
- Program crash
PID:1452
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 18163⤵
- Program crash
PID:2972
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 9963⤵
- Program crash
PID:1412
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 7643⤵
- Program crash
PID:4216
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 6162⤵
- Program crash
PID:1416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 7842⤵
- Program crash
PID:3568
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 7922⤵
- Program crash
PID:884
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 8362⤵
- Program crash
PID:2096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 8442⤵
- Program crash
PID:1000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 10042⤵
- Program crash
PID:1068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 10122⤵
- Program crash
PID:3504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 11962⤵
- Program crash
PID:4476
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 6362⤵
- Program crash
PID:1376
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3988 -s 1402⤵
- Program crash
PID:516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3988 -ip 39881⤵PID:4752
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2888 -ip 28881⤵PID:4656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3988 -ip 39881⤵PID:2172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 2888 -ip 28881⤵PID:4056
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 3988 -ip 39881⤵PID:3820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2888 -ip 28881⤵PID:2196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3988 -ip 39881⤵PID:4856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2888 -ip 28881⤵PID:4260
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3988 -ip 39881⤵PID:4084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 2888 -ip 28881⤵PID:2408
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 3988 -ip 39881⤵PID:536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3988 -ip 39881⤵PID:2488
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2888 -ip 28881⤵PID:1504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 3988 -ip 39881⤵PID:1016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2888 -ip 28881⤵PID:5016
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 2888 -ip 28881⤵PID:3180
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 672 -p 2888 -ip 28881⤵PID:1104
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 696 -p 2888 -ip 28881⤵PID:4560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 2888 -ip 28881⤵PID:2716
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 2888 -ip 28881⤵PID:2880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 764 -p 2888 -ip 28881⤵PID:5060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 784 -p 2888 -ip 28881⤵PID:3532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 732 -p 2888 -ip 28881⤵PID:2200
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 772 -p 3988 -ip 39881⤵PID:4532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 772 -p 3988 -ip 39881⤵PID:336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 772 -p 2888 -ip 28881⤵PID:3928
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 756 -p 2888 -ip 28881⤵PID:1040
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD58ef68b5e4868e707ac0985da8b80deaf
SHA1e0789fdfe5bcc52c2f155d9bb69a2e98ea4ef345
SHA256c3ea1b16fdedf90653468284ef1eb60913f6e162f7c9dad1ed660cea4d0c4a2c
SHA512a53658ceb7eefd789e1dfca3d769a2ab5ce6e8d669a0c22838630aa5ac62b86058acf80a3f57ef928822498196f9de075318d2e12138a0d871dcf0b6ba49c3de