Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2024, 05:46
Static task
static1
Behavioral task
behavioral1
Sample
eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe
-
Size
317KB
-
MD5
eab28b5d485558c18f3af30075c3ee02
-
SHA1
f108a591ac3693b5f7036b1dddd3264592e17486
-
SHA256
5988e1841ae43fc74598029facc69186d0dc34ab94e8f1c269276617ca5f8e3b
-
SHA512
ccb5864719cae4963ef1c1f714b80a83c41bea33ddb64023e77fbac21f007414d36f7276cfa6d04157e451de30fee4dcc80f81b6e48a5fa97337f5a3db772e6b
-
SSDEEP
6144:YB66eC/4nXA13lwjbjHMGcnr6hDLCF1bzzFD5BrOSMInBOwUsD1N:YBqnX5Hrlcnr6hDLstzzYSMaBOwUsRN
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2528 fGlOiBg08501.exe -
Executes dropped EXE 1 IoCs
pid Process 2528 fGlOiBg08501.exe -
resource yara_rule behavioral2/memory/3552-4-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3552-2-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3552-5-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2528-19-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3552-23-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2528-24-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/2528-37-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3552-44-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fGlOiBg08501 = "C:\\ProgramData\\fGlOiBg08501\\fGlOiBg08501.exe" fGlOiBg08501.exe -
Program crash 25 IoCs
pid pid_target Process procid_target 1876 3552 WerFault.exe 81 1704 3552 WerFault.exe 81 3960 2528 WerFault.exe 82 4472 3552 WerFault.exe 81 3040 2528 WerFault.exe 82 720 3552 WerFault.exe 81 3612 2528 WerFault.exe 82 4632 3552 WerFault.exe 81 5112 2528 WerFault.exe 82 976 3552 WerFault.exe 81 2960 2528 WerFault.exe 82 2224 3552 WerFault.exe 81 3324 2528 WerFault.exe 82 2220 2528 WerFault.exe 82 3184 2528 WerFault.exe 82 2096 2528 WerFault.exe 82 4740 2528 WerFault.exe 82 4068 2528 WerFault.exe 82 872 2528 WerFault.exe 82 3672 2528 WerFault.exe 82 3920 2528 WerFault.exe 82 2692 3552 WerFault.exe 81 716 3552 WerFault.exe 81 2336 2528 WerFault.exe 82 3288 2528 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fGlOiBg08501.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3552 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe Token: SeDebugPrivilege 2528 fGlOiBg08501.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2528 fGlOiBg08501.exe 2528 fGlOiBg08501.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2528 fGlOiBg08501.exe 2528 fGlOiBg08501.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2528 fGlOiBg08501.exe 2528 fGlOiBg08501.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3552 wrote to memory of 2528 3552 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe 82 PID 3552 wrote to memory of 2528 3552 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe 82 PID 3552 wrote to memory of 2528 3552 eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\ProgramData\fGlOiBg08501\fGlOiBg08501.exe"C:\ProgramData\fGlOiBg08501\fGlOiBg08501.exe" "C:\Users\Admin\AppData\Local\Temp\eab28b5d485558c18f3af30075c3ee02_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2528 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 7603⤵
- Program crash
PID:3960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 7603⤵
- Program crash
PID:3040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 8123⤵
- Program crash
PID:3612
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 8203⤵
- Program crash
PID:5112
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 9803⤵
- Program crash
PID:2960
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 10123⤵
- Program crash
PID:3324
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 9723⤵
- Program crash
PID:2220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 13923⤵
- Program crash
PID:3184
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 16043⤵
- Program crash
PID:2096
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 6363⤵
- Program crash
PID:4740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 15923⤵
- Program crash
PID:4068
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 16803⤵
- Program crash
PID:872
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 17923⤵
- Program crash
PID:3672
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 18003⤵
- Program crash
PID:3920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 6323⤵
- Program crash
PID:2336
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2528 -s 7643⤵
- Program crash
PID:3288
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 6122⤵
- Program crash
PID:1876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 7842⤵
- Program crash
PID:1704
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 7842⤵
- Program crash
PID:4472
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 7842⤵
- Program crash
PID:720
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 8162⤵
- Program crash
PID:4632
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 9482⤵
- Program crash
PID:976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 10202⤵
- Program crash
PID:2224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 6362⤵
- Program crash
PID:2692
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3552 -s 1402⤵
- Program crash
PID:716
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 3552 -ip 35521⤵PID:4736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3552 -ip 35521⤵PID:4176
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2528 -ip 25281⤵PID:4880
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3552 -ip 35521⤵PID:3228
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2528 -ip 25281⤵PID:3052
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3552 -ip 35521⤵PID:2536
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2528 -ip 25281⤵PID:1440
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 3552 -ip 35521⤵PID:4208
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2528 -ip 25281⤵PID:2336
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3552 -ip 35521⤵PID:2264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2528 -ip 25281⤵PID:2112
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3552 -ip 35521⤵PID:4364
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2528 -ip 25281⤵PID:1660
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2528 -ip 25281⤵PID:3812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2528 -ip 25281⤵PID:2360
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2528 -ip 25281⤵PID:2732
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2528 -ip 25281⤵PID:820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 2528 -ip 25281⤵PID:1344
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 2528 -ip 25281⤵PID:3936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2528 -ip 25281⤵PID:3540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 2528 -ip 25281⤵PID:472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 680 -p 3552 -ip 35521⤵PID:4472
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 3552 -ip 35521⤵PID:2300
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 708 -p 2528 -ip 25281⤵PID:3612
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 748 -p 2528 -ip 25281⤵PID:4600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD5884a6a42949305f0e5866b4d4d4b469a
SHA128606ffe495cdcdfc362ac4b18ea63b05327fbe6
SHA256fe669e8387cf99e7d0baca9c4d0095c2523ca54e5e7f26070b78f6f199bb4d47
SHA512f96949ded544df10ea4371e6ad76444792d7c4cf691f459abb109d74e14095f2999cb956b4c5c9b30b205b1fc64d7e9e9fb1ca70b7a2872c1eafa7ccddb7ed91