Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
93s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
18/04/2024, 07:37
Static task
static1
Behavioral task
behavioral1
Sample
f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe
-
Size
6.1MB
-
MD5
f78ce516718cb7fc9ffa1c04dbea3595
-
SHA1
cf90acdc6c34e3576d1c29bee1d83c2862a756fd
-
SHA256
6ccbedb7e89b7077f1b26ef73f26d364e788d06fc8410a24a4ade46a8c76683a
-
SHA512
01c57526f4fd5c9bdbb4fe7bcd3cc7d973ef89747510c8400881dd1021d20a1b33845f4076f574e7a9dc3d932bcd77e73921594e1eeed6d13146f26b4debb267
-
SSDEEP
196608:ON8jjoG1vhhff4xuvVf5lNTvN41xKkFi1zw9x7:ON8dnAuv9NaLKk0Nwz7
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Control Panel\International\Geo\Nation f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe -
Loads dropped DLL 1 IoCs
pid Process 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 checkip.dyndns.org -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe Token: SeRestorePrivilege 4788 dw20.exe Token: SeBackupPrivilege 4788 dw20.exe Token: SeBackupPrivilege 4788 dw20.exe Token: SeBackupPrivilege 4788 dw20.exe Token: SeBackupPrivilege 4788 dw20.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1532 wrote to memory of 1176 1532 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 88 PID 1532 wrote to memory of 1176 1532 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 88 PID 1532 wrote to memory of 1176 1532 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 88 PID 1176 wrote to memory of 4788 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 94 PID 1176 wrote to memory of 4788 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 94 PID 1176 wrote to memory of 4788 1176 f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\advo0s1t.pzj\f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\advo0s1t.pzj\f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 19243⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\f78ce516718cb7fc9ffa1c04dbea3595_JaffaCakes118.exe.log
Filesize312B
MD5d4b49ac61a6cac139f96450777c10204
SHA192089d33442c9e2eaceac3ed8db6a7168f938e5a
SHA256807bdfa62a4312030c1ed54981674cff77f6108e6b4957754cabb810098ce082
SHA512eb13a0e7f0d4b44db7e8d0625ba1ee6a036083c39c24b85493d3ec9074ada03eb7003b97bd92ed5f2baaf26295a4690303332593c4776e75da5bc3b6adbc3ea6
-
Filesize
893KB
MD504ad4b80880b32c94be8d0886482c774
SHA1344faf61c3eb76f4a2fb6452e83ed16c9cce73e0
SHA256a1e1d1f0fff4fcccfbdfa313f3bdfea4d3dfe2c2d9174a615bbc39a0a6929338
SHA5123e3aaf01b769471b18126e443a721c9e9a0269e9f5e48d0a10251bc1ee309855bd71ede266caa6828b007359b21ba562c2a5a3469078760f564fb7bd43acabfb
-
Filesize
6.0MB
MD5d6d709d5f6f647215ee4e420769a9f93
SHA1c730f16ef31b7b33aee4f33f1286e2c59cd1c510
SHA25613471c52af6d30f22624fcadc72fc19df03d1c92d68098edbdb11de25b20244a
SHA512ca2dfaec25b8d1b43e789ce44e178dbde6ccec9f9c5e5547373cc69d3caee2805b21ad9e5b4b7ee3e0e50043bd0c77d4592fde80d822f93454f2cc9982af69a4