Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26/07/2024, 21:20
Static task
static1
Behavioral task
behavioral1
Sample
75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe
-
Size
311KB
-
MD5
75c5fecd4a04f538dc79f721d9474aa5
-
SHA1
4901849c1c22de384b5da276f0dccb912decde66
-
SHA256
44ccd01d63030d2440e628cf03754b8bc239b3dc25e124cbc8b66ef3965d259a
-
SHA512
67d0bb6274f1e10ef0bb46a28d61eb376bfcdcad1f9db8c0a8470778ce739a5ff04890ced3c7cdc7dc714684f33d79d839fddc4fdf70ffc6d625fc35a45abfad
-
SSDEEP
6144:AB4U8SZ6FFZGjaCLoOAG99sAEa4LZtz5ft13ZC11b2+Lh+679+y7Ul/WtBB+Wxa:RjCmFLCLXiAMN5l1k11b225l7Uy+U
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3320 mEjPiEa15400.exe -
Executes dropped EXE 1 IoCs
pid Process 3320 mEjPiEa15400.exe -
resource yara_rule behavioral2/memory/3556-3-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3556-4-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3556-5-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3320-19-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3320-18-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3556-22-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3320-24-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3320-31-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3320-32-0x0000000000400000-0x00000000004B3000-memory.dmp upx behavioral2/memory/3556-43-0x0000000000400000-0x00000000004B3000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\mEjPiEa15400 = "C:\\ProgramData\\mEjPiEa15400\\mEjPiEa15400.exe" mEjPiEa15400.exe -
Program crash 27 IoCs
pid pid_target Process procid_target 2508 3556 WerFault.exe 83 1432 3556 WerFault.exe 83 3784 3556 WerFault.exe 83 1620 3320 WerFault.exe 93 4824 3556 WerFault.exe 83 3488 3320 WerFault.exe 93 4888 3556 WerFault.exe 83 4944 3320 WerFault.exe 93 4612 3556 WerFault.exe 83 944 3320 WerFault.exe 93 464 3556 WerFault.exe 83 2120 3320 WerFault.exe 93 1700 3556 WerFault.exe 83 3728 3320 WerFault.exe 93 4360 3320 WerFault.exe 93 1068 3320 WerFault.exe 93 2952 3320 WerFault.exe 93 3536 3320 WerFault.exe 93 4916 3320 WerFault.exe 93 4052 3320 WerFault.exe 93 2720 3320 WerFault.exe 93 4980 3320 WerFault.exe 93 2000 3320 WerFault.exe 93 2508 3556 WerFault.exe 83 2260 3556 WerFault.exe 83 1432 3320 WerFault.exe 93 3940 3320 WerFault.exe 93 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mEjPiEa15400.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe Token: SeDebugPrivilege 3320 mEjPiEa15400.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3320 mEjPiEa15400.exe 3320 mEjPiEa15400.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3556 wrote to memory of 3320 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 93 PID 3556 wrote to memory of 3320 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 93 PID 3556 wrote to memory of 3320 3556 75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 6082⤵
- Program crash
PID:2508
-
-
C:\ProgramData\mEjPiEa15400\mEjPiEa15400.exe"C:\ProgramData\mEjPiEa15400\mEjPiEa15400.exe" "C:\Users\Admin\AppData\Local\Temp\75c5fecd4a04f538dc79f721d9474aa5_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3320 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 6083⤵
- Program crash
PID:1620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 7723⤵
- Program crash
PID:3488
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 7803⤵
- Program crash
PID:4944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 8203⤵
- Program crash
PID:944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 8283⤵
- Program crash
PID:2120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 9843⤵
- Program crash
PID:3728
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 10323⤵
- Program crash
PID:4360
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 12043⤵
- Program crash
PID:1068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 13923⤵
- Program crash
PID:2952
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 16043⤵
- Program crash
PID:3536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 9323⤵
- Program crash
PID:4916
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 6443⤵
- Program crash
PID:4052
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 16803⤵
- Program crash
PID:2720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 17923⤵
- Program crash
PID:4980
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 18123⤵
- Program crash
PID:2000
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 11403⤵
- Program crash
PID:1432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3320 -s 7923⤵
- Program crash
PID:3940
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 6082⤵
- Program crash
PID:1432
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 7962⤵
- Program crash
PID:3784
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 8042⤵
- Program crash
PID:4824
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 8482⤵
- Program crash
PID:4888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 8562⤵
- Program crash
PID:4612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 10122⤵
- Program crash
PID:464
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 12202⤵
- Program crash
PID:1700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 6202⤵
- Program crash
PID:2508
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 1522⤵
- Program crash
PID:2260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3556 -ip 35561⤵PID:316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3556 -ip 35561⤵PID:4872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3556 -ip 35561⤵PID:4788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3320 -ip 33201⤵PID:4196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3556 -ip 35561⤵PID:2656
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3320 -ip 33201⤵PID:4240
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 3556 -ip 35561⤵PID:1136
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3320 -ip 33201⤵PID:2504
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 3556 -ip 35561⤵PID:552
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 3320 -ip 33201⤵PID:456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3556 -ip 35561⤵PID:3340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3320 -ip 33201⤵PID:4968
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 3556 -ip 35561⤵PID:4544
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 3320 -ip 33201⤵PID:1948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 3320 -ip 33201⤵PID:4368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 3320 -ip 33201⤵PID:5080
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 3320 -ip 33201⤵PID:3580
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 3320 -ip 33201⤵PID:3068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 684 -p 3320 -ip 33201⤵PID:4692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 712 -p 3320 -ip 33201⤵PID:4064
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 728 -p 3320 -ip 33201⤵PID:3972
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 752 -p 3320 -ip 33201⤵PID:1796
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 748 -p 3320 -ip 33201⤵PID:4172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 3556 -ip 35561⤵PID:3288
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 772 -p 3556 -ip 35561⤵PID:5096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 736 -p 3320 -ip 33201⤵PID:3252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 776 -p 3320 -ip 33201⤵PID:4364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
311KB
MD5efec67756303b1c2b85a69ef919ca5fe
SHA1adbdafcb181b995ff8a91527b4c30855b47ef1ed
SHA256d3f0146591fd80765bdc9357f24eb38e007a7a828b836350597d960133cb160f
SHA5124881782870d58ba1b4dc7dc1e2cfa2029fe26863df6870cada8e21134e7d5b3f56043f0ec74f719f8d2c34f1ae84f5920f44b6663fdaa35070cd3012eb06b26a