Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2024, 10:30
Static task
static1
Behavioral task
behavioral1
Sample
fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe
Resource
win7-20240221-en
General
-
Target
fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe
-
Size
2.1MB
-
MD5
fa1af9f89f182ceaf85cdc39a9bb55b9
-
SHA1
b66a479eaeaf45be1b5bb52968550724d0ef0934
-
SHA256
f58bb7ef51d62cbca14778caffadd854dad7a1a5682cc2016f775310b0464058
-
SHA512
7fbf3ea63ef918abce0806512872f8608e9771c5069eade5246623434ed1489f9ae3c1b6c7cf7bb8f5f75f8bb3c5600d5fb4a6d07c38806e6d6e114ecc8c0a7f
-
SSDEEP
49152:4WFVbrhPYRE7ri2iqfRIIJyiCpVPG/NBOf/WbsWa:xFVbryO7r/fRhIiQVw8/WbsWa
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Looks for VMWare services registry key. 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMTools fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0007000000023405-24.dat acprotect -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Identifies Wine through registry keys 2 TTPs 1 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Software\Wine fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Loads dropped DLL 3 IoCs
pid Process 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x0007000000023405-24.dat upx behavioral2/memory/5236-25-0x0000000010000000-0x000000001003A000-memory.dmp upx behavioral2/memory/5236-26-0x0000000010000000-0x000000001003A000-memory.dmp upx -
resource yara_rule behavioral2/memory/5236-32-0x0000000005370000-0x00000000053E8000-memory.dmp vmprotect behavioral2/memory/5236-34-0x0000000005370000-0x00000000053E8000-memory.dmp vmprotect behavioral2/files/0x0003000000022f81-31.dat vmprotect behavioral2/memory/5236-40-0x0000000005370000-0x00000000053E8000-memory.dmp vmprotect -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\fUYXlcOY = "C:\\Users\\Admin\\AppData\\Local\\Temp\\fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe" fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
description ioc Process Key deleted \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe Key deleted \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\SOFTWARE\Microsoft\Internet Explorer\TypedURLs fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000_Classes\{1200ED7F-AB4B-499c-85CF-07E061F0F6CF} fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000_Classes\{1200ED7F-AB4B-499c-85CF-07E061F0F6CF}\CurrentVersion = "fUYXlcOY" fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000_Classes\{C4A6F801-1306-4722-AB0D-C8824DDBF4CA} fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000_Classes\{C4A6F801-1306-4722-AB0D-C8824DDBF4CA}\VerInfo = "=ITM0ADNyAjM" fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe 5236 fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fa1af9f89f182ceaf85cdc39a9bb55b9_JaffaCakes118.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Looks for VMWare services registry key.
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5236
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD5e3b51669c995d4f1a321ac84ed1064d0
SHA19f20bf6fa1f3124abb240e77bfbcea583d67c117
SHA256a55e21fe509b0db3d51c6f7faa73c1d06b7d60eaa696e12ef38d5b82c37fd60d
SHA5128eb05f3800e3da4d1f9e2b447f4e9e3210ef49fe25cf23b0b33371197459704f4bb6bd1fa0dae1e252eb05c363e85c49010f5ad03165a0aff9ce8fcada7335ec
-
Filesize
264KB
MD5b1ac011d37b343798899e3780d08ab49
SHA1d58b91d255d3b29e6ca016b59b7a6df38ff825cc
SHA256cc461087c558da2fae0895ad86e7ba46f0734af0cc42c38615f0e9e3fadb4b1b
SHA512ce0a0ab52b8735f2e40f1f8e4d5babaf624b9c0654885d485fc320228f25f30ce43cf779743bcae7536505feaa700b6e59254b09d15a0bb27267b33a0d35189a