Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2024, 07:32
Static task
static1
Behavioral task
behavioral1
Sample
fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe
-
Size
260KB
-
MD5
fec4666094bfac4fb1a398f4c61a7c83
-
SHA1
d8fce853439959f9d422e9c39a38e6c969ac113c
-
SHA256
f09c143e11dff03f7cc5299d1d066bcb61d405f0f0d1593d2e09628e9b35cf4e
-
SHA512
6133764e67fd323a1d27185e1b859622e1062cb1080892b755e225ae26f189977331dc92f3c576c71fae84a89fe6eb650a4d59ec08463f51abcd1e949dcd6ef8
-
SSDEEP
6144:8dFBYo2CwuWRnOr7Yby8ExcQZID5Vft/G7AmZXMaVb0:8dFBYz1ucnOr7DdxcQw+7ZJ3V0
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\Control Panel\International\Geo\Nation fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2908 svchost.exe 3784 CORE10k.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-259785868-298165991-4178590326-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Library = "C:\\Users\\Admin\\AppData\\Local\\Temp\\svchost.exe" svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2908 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4696 fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe Token: SeDebugPrivilege 2908 svchost.exe Token: SeDebugPrivilege 3784 CORE10k.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4696 wrote to memory of 2908 4696 fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe 84 PID 4696 wrote to memory of 2908 4696 fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe 84 PID 4696 wrote to memory of 3784 4696 fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe 85 PID 4696 wrote to memory of 3784 4696 fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fec4666094bfac4fb1a398f4c61a7c83_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\CORE10k.EXE"C:\Users\Admin\AppData\Local\Temp\CORE10k.EXE"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5e5bbdce314c0366b9972d962f5a4a273
SHA126ef29b1bbfcf6d1d9aedfb7336f70a6d325ac00
SHA256763836a5acd954173cbc5ed85c165e73ec7ded0e6b82590e6a7fce2175a4b418
SHA5127f1f941f7507517d53f5962e45305d1c606383f8af189c5e8f469a477715c62296f836291af5b21640750060302a936b2789acd72c74a8907c1abf818cea7ce8
-
Filesize
42KB
MD5f01f0cd033d5990c3df914a6ca620d8b
SHA1e7f0932355f0c0296d957a3c0d4ddf0f6513f9d6
SHA256af9263ca018e6c3bec89a96dcf75776af1dc9e674779d7409e453c3a1d4557b8
SHA512a78b1242c8d5de9e7b21bec1f3d46fdcbf859447d15cb4bd5f3df607db624e7e040e0737c2054dfbff75ddf4e4bbac75a360e5eb9861032218c0da743b2ad91b