Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
09/07/2024, 00:14
Static task
static1
Behavioral task
behavioral1
Sample
2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe
-
Size
2.9MB
-
MD5
2e56654110e1df210d9bb69fb4475b18
-
SHA1
19b988eed3cbe633b928a4c9e6f4920c2fd25659
-
SHA256
75538a4da96a8a546527058bb11d0a4cde795cb83867c38e0c2098e24e3c266a
-
SHA512
891fd50d9a8450ff4ad669ed4d4c7a6009e6975d5238f21e4d55bf93868d12887f538e7d96b725f783ef7f6b0571972ba3286ec1f46efb7d144f892caf634b3f
-
SSDEEP
49152:XabTZNbRWkjObbdr/XL+O/FvltSispKnFDqL+MCKUlGTxJQ:XaBqvbbVaONvlGpE0iMCKU
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Java(TM) = "C:\\Arquivos de programas\\Java(TM).exe" 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4920 sc.exe 3352 sc.exe 3836 sc.exe 2388 sc.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1368 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 924 wrote to memory of 2308 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 85 PID 924 wrote to memory of 2308 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 85 PID 924 wrote to memory of 2308 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 85 PID 924 wrote to memory of 4924 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 86 PID 924 wrote to memory of 4924 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 86 PID 924 wrote to memory of 4924 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 86 PID 924 wrote to memory of 4920 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 87 PID 924 wrote to memory of 4920 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 87 PID 924 wrote to memory of 4920 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 87 PID 924 wrote to memory of 3352 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 88 PID 924 wrote to memory of 3352 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 88 PID 924 wrote to memory of 3352 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 88 PID 2308 wrote to memory of 3564 2308 net.exe 93 PID 2308 wrote to memory of 3564 2308 net.exe 93 PID 2308 wrote to memory of 3564 2308 net.exe 93 PID 4924 wrote to memory of 2116 4924 net.exe 94 PID 4924 wrote to memory of 2116 4924 net.exe 94 PID 4924 wrote to memory of 2116 4924 net.exe 94 PID 924 wrote to memory of 3496 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 95 PID 924 wrote to memory of 3496 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 95 PID 924 wrote to memory of 3496 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 95 PID 924 wrote to memory of 3792 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 96 PID 924 wrote to memory of 3792 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 96 PID 924 wrote to memory of 3792 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 96 PID 924 wrote to memory of 3836 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 97 PID 924 wrote to memory of 3836 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 97 PID 924 wrote to memory of 3836 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 97 PID 924 wrote to memory of 2388 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 98 PID 924 wrote to memory of 2388 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 98 PID 924 wrote to memory of 2388 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 98 PID 3792 wrote to memory of 3136 3792 net.exe 103 PID 3792 wrote to memory of 3136 3792 net.exe 103 PID 3792 wrote to memory of 3136 3792 net.exe 103 PID 3496 wrote to memory of 5060 3496 net.exe 104 PID 3496 wrote to memory of 5060 3496 net.exe 104 PID 3496 wrote to memory of 5060 3496 net.exe 104 PID 924 wrote to memory of 1368 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 105 PID 924 wrote to memory of 1368 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 105 PID 924 wrote to memory of 1368 924 2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2e56654110e1df210d9bb69fb4475b18_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\SysWOW64\net.exenet start GbpSv2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start GbpSv3⤵PID:3564
-
-
-
C:\Windows\SysWOW64\net.exenet stop GbpSv2⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop GbpSv3⤵PID:2116
-
-
-
C:\Windows\SysWOW64\sc.exesc stop GbpSv2⤵
- Launches sc.exe
PID:4920
-
-
C:\Windows\SysWOW64\sc.exesc config GbpSv start= disabled2⤵
- Launches sc.exe
PID:3352
-
-
C:\Windows\SysWOW64\net.exenet start GbpSv2⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start GbpSv3⤵PID:5060
-
-
-
C:\Windows\SysWOW64\net.exenet stop GbpSv2⤵
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop GbpSv3⤵PID:3136
-
-
-
C:\Windows\SysWOW64\sc.exesc stop GbpSv2⤵
- Launches sc.exe
PID:3836
-
-
C:\Windows\SysWOW64\sc.exesc config GbpSv start= disabled2⤵
- Launches sc.exe
PID:2388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn startt /tr c:\start.bat /sc onstart /ru system2⤵
- Scheduled Task/Job: Scheduled Task
PID:1368
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Scheduled Task
1