Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12/08/2024, 00:10
Static task
static1
Behavioral task
behavioral1
Sample
8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe
-
Size
505KB
-
MD5
8c8b41bf50c0db6958e34f2c919bb1fd
-
SHA1
db042b017405ffc38ee821a339378908ced840fc
-
SHA256
bb5bd3216a4cda9c463523eaa244707da7c8418c150e93af411f46ba33f186d7
-
SHA512
8fe8cb25e6eab26388b50caa5cc759e12006315f17a5fdc53719a6750beccdcc924ba96de1c4debb696002f159b28585c52ebc52990db51922a8bef53fe2f573
-
SSDEEP
12288:gd2ZIme5eLTK31Z3HV4A6kvARotpp2AokCSfrLy+LfCq39Fu6:kMjE1Z3HGZTOtpENsfrm
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3488 lE01815MaMdE01815.exe -
Executes dropped EXE 1 IoCs
pid Process 3488 lE01815MaMdE01815.exe -
resource yara_rule behavioral2/memory/220-1-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/220-2-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/220-15-0x0000000000400000-0x00000000004C5000-memory.dmp upx behavioral2/memory/220-14-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/3488-17-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/3488-25-0x0000000000400000-0x00000000004CF000-memory.dmp upx behavioral2/memory/3488-32-0x0000000000400000-0x00000000004CF000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\lE01815MaMdE01815 = "C:\\ProgramData\\lE01815MaMdE01815\\lE01815MaMdE01815.exe" lE01815MaMdE01815.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lE01815MaMdE01815.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 220 8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe 220 8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 220 8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe Token: SeDebugPrivilege 3488 lE01815MaMdE01815.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3488 lE01815MaMdE01815.exe 3488 lE01815MaMdE01815.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 220 wrote to memory of 3488 220 8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe 86 PID 220 wrote to memory of 3488 220 8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe 86 PID 220 wrote to memory of 3488 220 8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\ProgramData\lE01815MaMdE01815\lE01815MaMdE01815.exe"C:\ProgramData\lE01815MaMdE01815\lE01815MaMdE01815.exe" "C:\Users\Admin\AppData\Local\Temp\8c8b41bf50c0db6958e34f2c919bb1fd_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3488
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
505KB
MD5338223009e0c50009973bc3c4b2e16f9
SHA1ac71b476f25d6ce3e5f6c668af40f89f76323640
SHA256a2c466bcfbc9c21bae98f67d638aa0c10e7d34b413b57c11e9c2c231e7b0c71b
SHA51223462e6bbb62b24c0417d7211fd535aaf7c4b6105b41af7c5eaee8533252023cd1f0f6e5cb39dfcfbc31d14989e1f41059ace12b002513edc56c6927a0a36136