Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2024, 08:53
Static task
static1
Behavioral task
behavioral1
Sample
fee84a3e918c3cca39ffc118bf5590e3_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fee84a3e918c3cca39ffc118bf5590e3_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fee84a3e918c3cca39ffc118bf5590e3_JaffaCakes118.exe
-
Size
320KB
-
MD5
fee84a3e918c3cca39ffc118bf5590e3
-
SHA1
de45b4e4885d2f85a0b584bdfeeb51eda4dd8ae2
-
SHA256
eb0cfa64be185bba99d30d1c965decfc330d8dca6c89f083a24b550e2c8b9203
-
SHA512
26d1deca007e21f828f3d9f4b80ad6fcc2ff11f92f3a133b8ebbaf7f893d36f384406659979b0452d807784b3273fd0a58c77d3d79e5c079c13117094e5305fa
-
SSDEEP
6144:Tjcd8YcU72998kF5YHvTD/mstQGE8xl0qHEDQD8yu:Ed3yxW3/msv9hu
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4084619521-2220719027-1909462854-1000\Control Panel\International\Geo\Nation fee84a3e918c3cca39ffc118bf5590e3_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3028 fchkxctwa.exe -
Loads dropped DLL 1 IoCs
pid Process 3028 fchkxctwa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2336 taskkill.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2276 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3028 fchkxctwa.exe 3028 fchkxctwa.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3028 fchkxctwa.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2336 taskkill.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3028 fchkxctwa.exe 3028 fchkxctwa.exe 3028 fchkxctwa.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3028 fchkxctwa.exe 3028 fchkxctwa.exe 3028 fchkxctwa.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4048 wrote to memory of 2616 4048 fee84a3e918c3cca39ffc118bf5590e3_JaffaCakes118.exe 100 PID 4048 wrote to memory of 2616 4048 fee84a3e918c3cca39ffc118bf5590e3_JaffaCakes118.exe 100 PID 4048 wrote to memory of 2616 4048 fee84a3e918c3cca39ffc118bf5590e3_JaffaCakes118.exe 100 PID 2616 wrote to memory of 2336 2616 cmd.exe 102 PID 2616 wrote to memory of 2336 2616 cmd.exe 102 PID 2616 wrote to memory of 2336 2616 cmd.exe 102 PID 2616 wrote to memory of 2276 2616 cmd.exe 103 PID 2616 wrote to memory of 2276 2616 cmd.exe 103 PID 2616 wrote to memory of 2276 2616 cmd.exe 103 PID 2616 wrote to memory of 3028 2616 cmd.exe 105 PID 2616 wrote to memory of 3028 2616 cmd.exe 105 PID 2616 wrote to memory of 3028 2616 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\fee84a3e918c3cca39ffc118bf5590e3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fee84a3e918c3cca39ffc118bf5590e3_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid 4048 & ping -n 3 127.1 & del /f /q "C:\Users\Admin\AppData\Local\Temp\fee84a3e918c3cca39ffc118bf5590e3_JaffaCakes118.exe" & start C:\Users\Admin\AppData\Local\FCHKXC~1.EXE -f2⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /pid 40483⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
C:\Windows\SysWOW64\PING.EXEping -n 3 127.13⤵
- Runs ping.exe
PID:2276
-
-
C:\Users\Admin\AppData\Local\fchkxctwa.exeC:\Users\Admin\AppData\Local\FCHKXC~1.EXE -f3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
320KB
MD5fee84a3e918c3cca39ffc118bf5590e3
SHA1de45b4e4885d2f85a0b584bdfeeb51eda4dd8ae2
SHA256eb0cfa64be185bba99d30d1c965decfc330d8dca6c89f083a24b550e2c8b9203
SHA51226d1deca007e21f828f3d9f4b80ad6fcc2ff11f92f3a133b8ebbaf7f893d36f384406659979b0452d807784b3273fd0a58c77d3d79e5c079c13117094e5305fa