Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
137s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/08/2024, 05:42
Static task
static1
Behavioral task
behavioral1
Sample
ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe
-
Size
288KB
-
MD5
ae10610788f02d9e993ba2e2d4acdf06
-
SHA1
aa8450640d5dcde7bbfe34ef190d7a9d46ab5b5e
-
SHA256
c2dcdfed286ac150d52488445c66f94056712751846f5356e3e6c51d536fd906
-
SHA512
f4a7afa98bb9d7661c9a1daf5e1e25e79a62cd221ce87344187feb2d489a7983c015e43cd9f9eaaf612008956e8f101eb64fd21e87a5d467e95c6dc35eb388b0
-
SSDEEP
6144:tam91Wyd2hdS4hNs+O6OTzJP9XBop/yiS+xyHgkP+9/YU03/myosOlQ0FEiT3WXH:taakydodfhNsR3JPxBorS+ggkP++r3/p
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2668 aaa.exe 2080 me.exe 3532 me.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2080 set thread context of 3532 2080 me.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language me.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language me.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3532 me.exe 3532 me.exe 3532 me.exe 3532 me.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 1656 ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe Token: SeSecurityPrivilege 1656 ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe Token: SeSecurityPrivilege 1656 ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe Token: SeSecurityPrivilege 1656 ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe Token: SeSecurityPrivilege 1656 ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe Token: SeSecurityPrivilege 1656 ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe Token: SeSecurityPrivilege 1656 ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe Token: SeSecurityPrivilege 2668 aaa.exe Token: SeSecurityPrivilege 2668 aaa.exe Token: SeSecurityPrivilege 2668 aaa.exe Token: SeSecurityPrivilege 2668 aaa.exe Token: SeSecurityPrivilege 2668 aaa.exe Token: SeSecurityPrivilege 2668 aaa.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2080 me.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1656 wrote to memory of 2668 1656 ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe 87 PID 1656 wrote to memory of 2668 1656 ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe 87 PID 2668 wrote to memory of 2080 2668 aaa.exe 88 PID 2668 wrote to memory of 2080 2668 aaa.exe 88 PID 2668 wrote to memory of 2080 2668 aaa.exe 88 PID 2080 wrote to memory of 3532 2080 me.exe 90 PID 2080 wrote to memory of 3532 2080 me.exe 90 PID 2080 wrote to memory of 3532 2080 me.exe 90 PID 2080 wrote to memory of 3532 2080 me.exe 90 PID 2080 wrote to memory of 3532 2080 me.exe 90 PID 2080 wrote to memory of 3532 2080 me.exe 90 PID 2080 wrote to memory of 3532 2080 me.exe 90 PID 3532 wrote to memory of 3512 3532 me.exe 56 PID 3532 wrote to memory of 3512 3532 me.exe 56 PID 3532 wrote to memory of 3512 3532 me.exe 56 PID 3532 wrote to memory of 3512 3532 me.exe 56
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ae10610788f02d9e993ba2e2d4acdf06_JaffaCakes118.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\ProgramData\aaa\aaa.exeC:\ProgramData\aaa\aaa.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\ProgramData\me\me.exeC:\ProgramData\me\me.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\ProgramData\me\me.exe"C:\ProgramData\me\me.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3532
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160KB
MD5b0db7e24c41bb1dd2f1b4efd9859e2b7
SHA1a42f5a196df2b8691188b11485f16858d62d77e8
SHA256d3a360780e24025ddcd3c0210dc4bc3afdee5ed5495389e3a04a3d4d8f98a335
SHA5128576ac2a7a39b46a8c2c11344d7adab4f61a2908576e07b1174be863f8f1e283d29df78318113650811ca1d08e8ada26e32896e002b7ec314bf566acdf49249a
-
Filesize
268KB
MD57a9864c0a6a41c038a02220944fefabc
SHA16751544e85212560b13c62d4c8541c45567576a3
SHA256e17af9733fe6b9d3daa72ba7fd0a55f236a891e7bc404e2e354e54697912e4fc
SHA5122656ddf703009c6a8707011cda75b4195a381bccab506a7eade987b50677273cece8348be2d3070837f82ad0208343d337cdfc0fc152475385f79865d8f6e7b2