Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2024, 21:41
Static task
static1
Behavioral task
behavioral1
Sample
fdb6031dfc0ce88e4071eed944b60743_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
fdb6031dfc0ce88e4071eed944b60743_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fdb6031dfc0ce88e4071eed944b60743_JaffaCakes118.exe
-
Size
276KB
-
MD5
fdb6031dfc0ce88e4071eed944b60743
-
SHA1
26e6c7a7db7e3eca2206782fdf7e6207f38ca3e6
-
SHA256
2195c99cc40bc19bca3d3e29c75681104e47d1dfee722b2260196f30f5addf8b
-
SHA512
df7483403e7fa7bc32e44493268ab53b08c35b8c25dd382a6071cd72029382251681fcd5be589bee2dceab039d0601507c8b567b01a7772ad87b18527c1b5bc4
-
SSDEEP
6144:6nxg/DcalVaZNo4way/WTT42T6A+X1XPXwehGREcm:6xg/QsVaZN8aya45Bhf2
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation fdb6031dfc0ce88e4071eed944b60743_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1040 exosofsrhk.exe -
Loads dropped DLL 1 IoCs
pid Process 1040 exosofsrhk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1808 2152 WerFault.exe 83 3836 1040 WerFault.exe 98 -
Kills process with taskkill 1 IoCs
pid Process 3924 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2520 PING.EXE -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1040 exosofsrhk.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3924 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1040 exosofsrhk.exe 1040 exosofsrhk.exe 1040 exosofsrhk.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 1040 exosofsrhk.exe 1040 exosofsrhk.exe 1040 exosofsrhk.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2152 wrote to memory of 800 2152 fdb6031dfc0ce88e4071eed944b60743_JaffaCakes118.exe 90 PID 2152 wrote to memory of 800 2152 fdb6031dfc0ce88e4071eed944b60743_JaffaCakes118.exe 90 PID 2152 wrote to memory of 800 2152 fdb6031dfc0ce88e4071eed944b60743_JaffaCakes118.exe 90 PID 800 wrote to memory of 3924 800 cmd.exe 92 PID 800 wrote to memory of 3924 800 cmd.exe 92 PID 800 wrote to memory of 3924 800 cmd.exe 92 PID 800 wrote to memory of 2520 800 cmd.exe 94 PID 800 wrote to memory of 2520 800 cmd.exe 94 PID 800 wrote to memory of 2520 800 cmd.exe 94 PID 800 wrote to memory of 1040 800 cmd.exe 98 PID 800 wrote to memory of 1040 800 cmd.exe 98 PID 800 wrote to memory of 1040 800 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdb6031dfc0ce88e4071eed944b60743_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdb6031dfc0ce88e4071eed944b60743_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 4922⤵
- Program crash
PID:1808
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 2152 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\fdb6031dfc0ce88e4071eed944b60743_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\EXOSOF~1.EXE -f2⤵
- Suspicious use of WriteProcessMemory
PID:800 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 21523⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2520
-
-
C:\Users\Admin\AppData\Local\exosofsrhk.exeC:\Users\Admin\AppData\Local\EXOSOF~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1040 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 5044⤵
- Program crash
PID:3836
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2152 -ip 21521⤵PID:5036
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1040 -ip 10401⤵PID:2124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD5fdb6031dfc0ce88e4071eed944b60743
SHA126e6c7a7db7e3eca2206782fdf7e6207f38ca3e6
SHA2562195c99cc40bc19bca3d3e29c75681104e47d1dfee722b2260196f30f5addf8b
SHA512df7483403e7fa7bc32e44493268ab53b08c35b8c25dd382a6071cd72029382251681fcd5be589bee2dceab039d0601507c8b567b01a7772ad87b18527c1b5bc4