Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19/07/2024, 01:42
Static task
static1
Behavioral task
behavioral1
Sample
59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe
-
Size
243KB
-
MD5
59f51a6c348adcf831951ebdb2dfd7db
-
SHA1
7b82f1fc193392e1d7a97209f1a6cc25678385c7
-
SHA256
7566fe668c9cf9b0a92f81279528d141fc7aa4acb3e38c61f3ba4519e88f6981
-
SHA512
3460e69bbf3ff4fe4357719d15e05e2e6037729e731fe7a26de48bfa931f918f56a35adb78c8d84fc9476b42e86959f1283c36981e23edf087bf6e5f59a044cf
-
SSDEEP
6144:lofAndVrvYwQjRrwuo85fZp+6i4ME1DMmJQu5H4EzDnLVQ:mY7lQjJaCx06TM6MmySHHzDL
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1212 X -
Unexpected DNS network traffic destination 2 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 69.64.52.10 Destination IP 69.64.52.10 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4976 59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe 4976 59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe 1212 X 1212 X -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4976 59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe Token: SeDebugPrivilege 4976 59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4976 wrote to memory of 1212 4976 59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe 87 PID 4976 wrote to memory of 1212 4976 59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe 87 PID 1212 wrote to memory of 1548 1212 X 88 PID 1212 wrote to memory of 1548 1212 X 88 PID 1212 wrote to memory of 1548 1212 X 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\59f51a6c348adcf831951ebdb2dfd7db_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\1f743cc6\X*0*47*5d810138*69.64.52.10:532⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Modifies registry class
PID:1548
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD572de2dadaf875e2fd7614e100419033c
SHA15f17c5330e91a42daa9ff24c4aa602bd1a72bf6e
SHA256c44993768a4dc5a58ddbfc9cb05ce2a7d3a0a56be45643d70a72bcf811b6c381
SHA512e2520a53326a7d3b056e65d0cf60e9d823ffb34ca026cdddc7ea3a714f8396c53c37e13a887fc86a7dd7076c97fdfad53c3f5a68342ebc1bdec948c76bda8df3