Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28/06/2024, 08:22
Static task
static1
Behavioral task
behavioral1
Sample
19706077e17081c06ec12b3e15807742_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
19706077e17081c06ec12b3e15807742_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
19706077e17081c06ec12b3e15807742_JaffaCakes118.exe
-
Size
37KB
-
MD5
19706077e17081c06ec12b3e15807742
-
SHA1
783d0bfb154012301ddbd14ad02e2b633d7fb145
-
SHA256
3f5aa44842b1e74bd94a0ad41ad84a9d196efbc975507405fc6856969b8aa244
-
SHA512
16277c2b393e80b7bb8e5c9f228b5089ae3d75bc3840c2db236419710a5e601c2174db340b1026725662c23d1ead17ab4c6c98870ef5be6c16e82b6ab2d1f623
-
SSDEEP
768:zYKNXtC0KDM21Pp6P6OA9pggraRQVt8WmQf2Hvw5A5:0K5tC621tJ1btHmQDA5
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1444 atpx.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe File opened (read-only) \??\H: 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe Token: SeDebugPrivilege 1444 atpx.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4000 wrote to memory of 1444 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 91 PID 4000 wrote to memory of 1444 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 91 PID 4000 wrote to memory of 1444 4000 19706077e17081c06ec12b3e15807742_JaffaCakes118.exe 91 PID 1444 wrote to memory of 4624 1444 atpx.exe 92 PID 1444 wrote to memory of 4624 1444 atpx.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\19706077e17081c06ec12b3e15807742_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\19706077e17081c06ec12b3e15807742_JaffaCakes118.exe"1⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Users\Admin\AppData\Local\Temp\atpx.exeC:\Users\Admin\AppData\Local\Temp\atpx.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\explorer.exeC:\Windows\explorer.exe3⤵
- Modifies registry class
PID:4624
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1028 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:81⤵PID:4204
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD53f5ad6ff62d1c8b570aaf4ade2014f9f
SHA1cc9c618801298bc0ba5fd8fd9e661fa123c06ce5
SHA256d17792d75022d4630969e8f189b2feb5c1a6b6b1448825b467b39b392aeb1cb1
SHA5123a9917fc6ddf8e7238925e8088bc02a54056393ca313a9524453fe775f94213a6cd82c051d16aae6b57f2431a00f594878aa6dbb1cb061720584448094fec321