Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01/10/2024, 05:13
Static task
static1
Behavioral task
behavioral1
Sample
047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe
-
Size
317KB
-
MD5
047b59f755c94e79933915ae6fc50695
-
SHA1
e62b25f5db0e111bcf3c4a20269fe3a877d02d18
-
SHA256
a14a6d1767d9aed5a9ab7d6e456902d8792111f34478c93edbb8d8d645b70eec
-
SHA512
bc57c171dd473bc3f04c19641b5e691dfad5b448e88d3e675441270e276551c4c98d9b961c8351c3c627a20358aff0f540616848abaacbb310920b47905be967
-
SSDEEP
6144:elQ/beC/4nXA13lwjbjHMGcnr6hDLCF1bzzFD5BrOSMInBOwUsD1N:elQEnX5Hrlcnr6hDLstzzYSMaBOwUsRN
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 3408 pLcDiAb15301.exe -
Executes dropped EXE 1 IoCs
pid Process 3408 pLcDiAb15301.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\pLcDiAb15301 = "C:\\ProgramData\\pLcDiAb15301\\pLcDiAb15301.exe" pLcDiAb15301.exe -
resource yara_rule behavioral2/memory/1280-2-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/1280-4-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/1280-5-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3408-19-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3408-18-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3408-17-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/1280-23-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3408-24-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/3408-37-0x0000000000400000-0x00000000004B4000-memory.dmp upx behavioral2/memory/1280-44-0x0000000000400000-0x00000000004B4000-memory.dmp upx -
Program crash 25 IoCs
pid pid_target Process procid_target 544 1280 WerFault.exe 81 2204 1280 WerFault.exe 81 1712 3408 WerFault.exe 82 1520 1280 WerFault.exe 81 4400 3408 WerFault.exe 82 4228 1280 WerFault.exe 81 4020 3408 WerFault.exe 82 4188 3408 WerFault.exe 82 740 1280 WerFault.exe 81 2164 3408 WerFault.exe 82 4820 1280 WerFault.exe 81 2252 3408 WerFault.exe 82 644 1280 WerFault.exe 81 4936 3408 WerFault.exe 82 1428 3408 WerFault.exe 82 224 3408 WerFault.exe 82 4416 3408 WerFault.exe 82 4140 3408 WerFault.exe 82 1708 3408 WerFault.exe 82 1516 3408 WerFault.exe 82 544 3408 WerFault.exe 82 3108 1280 WerFault.exe 81 2020 1280 WerFault.exe 81 744 3408 WerFault.exe 82 2764 3408 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pLcDiAb15301.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1280 047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe Token: SeDebugPrivilege 3408 pLcDiAb15301.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3408 pLcDiAb15301.exe 3408 pLcDiAb15301.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3408 pLcDiAb15301.exe 3408 pLcDiAb15301.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3408 pLcDiAb15301.exe 3408 pLcDiAb15301.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1280 wrote to memory of 3408 1280 047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe 82 PID 1280 wrote to memory of 3408 1280 047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe 82 PID 1280 wrote to memory of 3408 1280 047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\ProgramData\pLcDiAb15301\pLcDiAb15301.exe"C:\ProgramData\pLcDiAb15301\pLcDiAb15301.exe" "C:\Users\Admin\AppData\Local\Temp\047b59f755c94e79933915ae6fc50695_JaffaCakes118.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3408 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 7603⤵
- Program crash
PID:1712
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 7603⤵
- Program crash
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 8123⤵
- Program crash
PID:4020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 8203⤵
- Program crash
PID:4188
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 9803⤵
- Program crash
PID:2164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 9963⤵
- Program crash
PID:2252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 9723⤵
- Program crash
PID:4936
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 14003⤵
- Program crash
PID:1428
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 16123⤵
- Program crash
PID:224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 9243⤵
- Program crash
PID:4416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 6363⤵
- Program crash
PID:4140
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 16243⤵
- Program crash
PID:1708
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 18003⤵
- Program crash
PID:1516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 18083⤵
- Program crash
PID:544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 6323⤵
- Program crash
PID:744
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 7643⤵
- Program crash
PID:2764
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 6122⤵
- Program crash
PID:544
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 7842⤵
- Program crash
PID:2204
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 7842⤵
- Program crash
PID:1520
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 7842⤵
- Program crash
PID:4228
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 8162⤵
- Program crash
PID:740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 10042⤵
- Program crash
PID:4820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 10402⤵
- Program crash
PID:644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 6362⤵
- Program crash
PID:3108
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 1402⤵
- Program crash
PID:2020
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1280 -ip 12801⤵PID:2524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1280 -ip 12801⤵PID:4916
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 3408 -ip 34081⤵PID:2384
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1280 -ip 12801⤵PID:1160
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 3408 -ip 34081⤵PID:1956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 1280 -ip 12801⤵PID:3156
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3408 -ip 34081⤵PID:5084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 3408 -ip 34081⤵PID:976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1280 -ip 12801⤵PID:2020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1280 -ip 12801⤵PID:1568
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 3408 -ip 34081⤵PID:5020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3408 -ip 34081⤵PID:4760
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 372 -p 1280 -ip 12801⤵PID:2120
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3408 -ip 34081⤵PID:4540
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 3408 -ip 34081⤵PID:1784
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 3408 -ip 34081⤵PID:324
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 636 -p 3408 -ip 34081⤵PID:3456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 664 -p 3408 -ip 34081⤵PID:2704
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 660 -p 3408 -ip 34081⤵PID:2528
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3408 -ip 34081⤵PID:3432
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 3408 -ip 34081⤵PID:2992
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 668 -p 1280 -ip 12801⤵PID:4812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 700 -p 1280 -ip 12801⤵PID:1424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 704 -p 3408 -ip 34081⤵PID:4196
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 3408 -ip 34081⤵PID:4248
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
317KB
MD5d9fc2bc9b75f1f7f73c6837dbf6d8e71
SHA13dee49fc03cbe31df8ae92aa8ed079f54aeb13ef
SHA256c44d1bac47014714b7eb794c4c9d51dcc71110a65cdc67bef40da0bb040bad20
SHA512d4ffb7d77ace8551b12582b44da13d9bdccb4bad61730e35900aeb690ee49ed8be73c09b27c0448ee4bbe4dedb7d48fb5d4b739886e482e38a6328f1d8df00dc