Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2024, 18:21
Static task
static1
Behavioral task
behavioral1
Sample
fae5bc119748afb806e0434ee5383ced_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fae5bc119748afb806e0434ee5383ced_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fae5bc119748afb806e0434ee5383ced_JaffaCakes118.exe
-
Size
419KB
-
MD5
fae5bc119748afb806e0434ee5383ced
-
SHA1
20ccab4e26073dd84499aa4d5fda3956bb89aeea
-
SHA256
2254eef7ac6a99a1fb5427c1f6b822968f9be32cb585812d757e0ae8c7c0ed15
-
SHA512
2439e096ffa898a52cbb7b6f8240ddc7c453324ed66d001dd6298d845047ca378ea67ccb07a2cf42b1c9df81055f2e54763dfbe38f424c8f391b003d7699584c
-
SSDEEP
6144:8/QiQP0jOQcZN2Wo0V4g060xXyVlcG40eAw38o85XOC8T/FUyKGpM9CITU/o:UQiG0jOl2WT4glcGpX98iR4o
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2348 fae5bc119748afb806e0434ee5383ced_JaffaCakes118.tmp -
Loads dropped DLL 2 IoCs
pid Process 2348 fae5bc119748afb806e0434ee5383ced_JaffaCakes118.tmp 2348 fae5bc119748afb806e0434ee5383ced_JaffaCakes118.tmp -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Software\K7 Computing\K7TotalSecurity fae5bc119748afb806e0434ee5383ced_JaffaCakes118.tmp Key opened \REGISTRY\USER\S-1-5-21-1132431369-515282257-1998160155-1000\Software\Sophos\Sophos Anti-Virus fae5bc119748afb806e0434ee5383ced_JaffaCakes118.tmp -
Script User-Agent 3 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 12 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 22 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 24 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 668 powershell.exe 668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 668 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4528 wrote to memory of 2348 4528 fae5bc119748afb806e0434ee5383ced_JaffaCakes118.exe 85 PID 4528 wrote to memory of 2348 4528 fae5bc119748afb806e0434ee5383ced_JaffaCakes118.exe 85 PID 4528 wrote to memory of 2348 4528 fae5bc119748afb806e0434ee5383ced_JaffaCakes118.exe 85 PID 2348 wrote to memory of 432 2348 fae5bc119748afb806e0434ee5383ced_JaffaCakes118.tmp 90 PID 2348 wrote to memory of 432 2348 fae5bc119748afb806e0434ee5383ced_JaffaCakes118.tmp 90 PID 2348 wrote to memory of 432 2348 fae5bc119748afb806e0434ee5383ced_JaffaCakes118.tmp 90 PID 432 wrote to memory of 668 432 cmd.exe 92 PID 432 wrote to memory of 668 432 cmd.exe 92 PID 432 wrote to memory of 668 432 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\fae5bc119748afb806e0434ee5383ced_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fae5bc119748afb806e0434ee5383ced_JaffaCakes118.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\AppData\Local\Temp\is-L15QB.tmp\fae5bc119748afb806e0434ee5383ced_JaffaCakes118.tmp"C:\Users\Admin\AppData\Local\Temp\is-L15QB.tmp\fae5bc119748afb806e0434ee5383ced_JaffaCakes118.tmp" /SL5="$80066,139431,56832,C:\Users\Admin\AppData\Local\Temp\fae5bc119748afb806e0434ee5383ced_JaffaCakes118.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-0S65B.tmp\ex.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -inputformat none -NoProfile -NoLogo -Command "& {$avlist = @(); $os = Get-WmiObject Win32_OperatingSystem; if ($os.ProductType -eq 3) {Write-Host \"ServerOS|0\";} elseif ($os.Version -like \"5.*\") {Get-WmiObject -Namespace root\SecurityCenter -Class AntiVirusProduct | ForEach-Object {Write-Host \"$($_.displayName)|$(if ($_.onAccessScanningEnabled) {\"4096\"} else {\"0\"})\"};} else {Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiVirusProduct | ForEach-Object {$avlist += \"$($_.displayName)|$($_.productState)\"};Get-WmiObject -Namespace root\SecurityCenter2 -Class AntiSpywareProduct | ForEach-Object {$avlist += \"$($_.displayName)|$($_.productState)\"};} Write-Host ($avlist -join \"*\")}"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:668
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1B
MD568b329da9893e34099c7d8ad5cb9c940
SHA1adc83b19e793491b1c6ea0fd8b46cd9f32e592fc
SHA25601ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b
SHA512be688838ca8686e5c90689bf2ab585cef1137c999b48c70b92f67a5c34dc15697b5d11c982ed6d71be1e1e7f7b4e0733884aa97c3f7a339a8ed03577cf74be09
-
Filesize
786B
MD54dc3dcc3f24df7ddf9bdf93126390abd
SHA1056e929ea6bac49dc46fd8d96d2feb758d59b476
SHA256c4f48d2744e72ff8e875d28a49cb68accaa402dd70cb2498c5077bcfc0b40dcd
SHA51278f97b45c9a38154a74ae21c024c27848580aa790c622273079544758a1849cffa2812068255cd25a1e8537004604c2df791e9d8ab6d40eaf94207dacf43841b
-
Filesize
202KB
MD5d54c47b27c5a0f5f395f074af17b8a64
SHA13c37efec1578cbb864b43f416f71d06ec20daca1
SHA25642223ecdb9e7ec04c97564f4c7e48041188ded79d6f9dfe87910483babcf58f1
SHA51253e23fe72f7ebf79da84c32e514e20ee730481c6d79eb5432630321505673c8bc26c7040dfe6eb209ded1422efe89731b3a84c2ca610e801964aaa222539b697
-
Filesize
694KB
MD586462bc76b244bac73ee6ffe47354be2
SHA1c66462dc233887f86f9e05ee36086de4edfd99b6
SHA256e3da91f01ffb504352b5e8237a5465d0f492a750a7c9a6cef22b3a5d08230fc9
SHA512c0cbe3a39c2fd18e257500faacafd9fc8913221278e492b355acf64e6d97ff622a46a325a5c18cee5843a1660fda64dbc3172fac642de77ed12321085d67cb65