Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21/07/2024, 23:46
Static task
static1
Behavioral task
behavioral1
Sample
61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe
-
Size
384KB
-
MD5
61eb589fb1c44ca16abca2bbf9abf385
-
SHA1
94251869fbeb1a74c2007266f27cbb39378de70b
-
SHA256
68f0221792ea999e00c5f341442a9ef37b23c51e7b52428a94defb396ffd54d2
-
SHA512
fb6d83e82231d704f5600c21419a0924fb8d6202fa6a27952595f78c025d33a4d17a0ed3156b5ddb4105351f84c10a763e47725831eee7218523a84618647eba
-
SSDEEP
6144:P5nimmel2WhTW1NlO2i9qLB3P7pVFgPH85ZAoetJe5NsVwVCWh:P5ni6TTW1NAUlzKNe5NsGVh
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 1088 aO10400MpAkG10400.exe -
Executes dropped EXE 1 IoCs
pid Process 1088 aO10400MpAkG10400.exe -
resource yara_rule behavioral2/memory/4892-6-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/4892-14-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/1088-21-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/1088-24-0x0000000000400000-0x00000000004EE000-memory.dmp upx behavioral2/memory/1088-31-0x0000000000400000-0x00000000004EE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\aO10400MpAkG10400 = "C:\\ProgramData\\aO10400MpAkG10400\\aO10400MpAkG10400.exe" aO10400MpAkG10400.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 2244 4892 WerFault.exe 83 4084 1088 WerFault.exe 90 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4892 61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe 4892 61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4892 61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe Token: SeDebugPrivilege 1088 aO10400MpAkG10400.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1088 aO10400MpAkG10400.exe 1088 aO10400MpAkG10400.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4892 wrote to memory of 1088 4892 61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe 90 PID 4892 wrote to memory of 1088 4892 61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe 90 PID 4892 wrote to memory of 1088 4892 61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 6802⤵
- Program crash
PID:2244
-
-
C:\ProgramData\aO10400MpAkG10400\aO10400MpAkG10400.exe"C:\ProgramData\aO10400MpAkG10400\aO10400MpAkG10400.exe" "C:\Users\Admin\AppData\Local\Temp\61eb589fb1c44ca16abca2bbf9abf385_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 6723⤵
- Program crash
PID:4084
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4892 -ip 48921⤵PID:4788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 1088 -ip 10881⤵PID:3600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5739ed5af882fdc5b83ffab42ded78f7e
SHA169ccd69509ba18f0c118feafce0369b3ae303803
SHA25617f0690345caaffdb7a8b44741444db730c3916c756b93029d4c8f823c955e0d
SHA51241a8dca4ad71d97c51177d4b5013fb30c974931adeecda5bc5d3c853a5ca5a7e949b7add97d15beac1cd072083c2532f369b6765ec439b1748d51e1f9cbdc8ee
-
Filesize
384KB
MD5b81e5b003b44216c80147145dc199114
SHA182cefa3cb9a8486e36d7336837ea1b20c966903a
SHA256605df6472c4ee33a057bb443fcf4ca3dd0a7d001730bb781f2eef2bc31b1c8dc
SHA512f434e3d0af599cee392942a46f5901dd67425c12c97724fa590bcc436c5f97f0e6b584389f523e880b4e74241069d50b5e7b0fa04467ece7746fb05b2266dc01