Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
163s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2024, 17:33
Static task
static1
Behavioral task
behavioral1
Sample
fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe
-
Size
592KB
-
MD5
fad175591d470141ff5971cbaee87c4e
-
SHA1
d3e083ab92a62682dd9425ca3e76ae74d97bfe30
-
SHA256
5a814a0e6d8c44ba3519d4d11d39a22730a62729dce0bbda8d2946e5f02b7afb
-
SHA512
fdaf8f1bfc719a9c85aa2afe07ad1aa45db2dc1cda5b77ed77820f911416a71c8c1a9e043290932824a7f1df1d28a2e274c9f8eae04f12df2bb975e9e298d2cc
-
SSDEEP
12288:tvoeq1/cnTVKIBTuoHvK2+zw/D+UdZLfHcXeT9lYbTsQI/13B+Rzq9zWOvK7uOXF:uP0rD3KsV1pKM
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 3792 drvhost.exe 2460 WinLogon.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\System Driver Component = "\"C:\\Windows\\system32\\drvhost.exe\"" fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\drvhost.exe fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\drvhost.exe fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3792 set thread context of 2460 3792 drvhost.exe 99 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1652 fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe Token: SeDebugPrivilege 3792 drvhost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1652 wrote to memory of 3792 1652 fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe 97 PID 1652 wrote to memory of 3792 1652 fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe 97 PID 1652 wrote to memory of 3792 1652 fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe 97 PID 3792 wrote to memory of 2460 3792 drvhost.exe 99 PID 3792 wrote to memory of 2460 3792 drvhost.exe 99 PID 3792 wrote to memory of 2460 3792 drvhost.exe 99 PID 3792 wrote to memory of 2460 3792 drvhost.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fad175591d470141ff5971cbaee87c4e_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\drvhost.exe"C:\Windows\system32\drvhost.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\ProgramData\WinLogon.exeC:\ProgramData\WinLogon.exe3⤵
- Executes dropped EXE
PID:2460
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3692 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:81⤵PID:648
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 2460 -ip 24601⤵PID:2276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD536c689700adbb227867e409938607270
SHA16123e236f73faa37600a60107a5b167980b83a61
SHA256a2158014ecd471868954d0e97397f9df43e310c48d56fa0b5a6ef908dc654adf
SHA512c75728ed30135032a6755e33b9034b98c871554c33a4b8ba1586e0b3282dbc65e3b61571d407365b24289dae2de56b514ef0db744f85e6648dc6432a33b85fef
-
Filesize
592KB
MD5fad175591d470141ff5971cbaee87c4e
SHA1d3e083ab92a62682dd9425ca3e76ae74d97bfe30
SHA2565a814a0e6d8c44ba3519d4d11d39a22730a62729dce0bbda8d2946e5f02b7afb
SHA512fdaf8f1bfc719a9c85aa2afe07ad1aa45db2dc1cda5b77ed77820f911416a71c8c1a9e043290932824a7f1df1d28a2e274c9f8eae04f12df2bb975e9e298d2cc