Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2024, 16:09
Static task
static1
Behavioral task
behavioral1
Sample
ffaaf11b111b49e89d847d6ed10de180_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
ffaaf11b111b49e89d847d6ed10de180_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
ffaaf11b111b49e89d847d6ed10de180_JaffaCakes118.exe
-
Size
388KB
-
MD5
ffaaf11b111b49e89d847d6ed10de180
-
SHA1
fc1a5c6bcf56164ab6a1071e02d9d049051e15cb
-
SHA256
f368a3b2e76ac084f9a64af6eb7b760affaf44e92b09ced1fbf645206cf3c005
-
SHA512
c7fe91380fa48845b4bef3096d9e9a9998db37aadf3dce2a5b6d0f187b7d75f0fd4444d34269602b64d60f70f2f6bf171f0c13297e31dbd34004034c514c2f6b
-
SSDEEP
3072:ZEg5vk/t4lLCK417Y0iKMgpDDDDD0A3zwSsZC0NgZoC:ZE3l48K417YpSDDDDD08wSsh6o
Malware Config
Signatures
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2892 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\Control Panel\International\Geo\Nation ffaaf11b111b49e89d847d6ed10de180_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4416 windows.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2177723727-746291240-1644359950-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ecc7c8c51c0850c1ec247c7fd3602f20 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windows.exe\" .." windows.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ecc7c8c51c0850c1ec247c7fd3602f20 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\windows.exe\" .." windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe 4416 windows.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4416 windows.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1404 wrote to memory of 4416 1404 ffaaf11b111b49e89d847d6ed10de180_JaffaCakes118.exe 86 PID 1404 wrote to memory of 4416 1404 ffaaf11b111b49e89d847d6ed10de180_JaffaCakes118.exe 86 PID 1404 wrote to memory of 4416 1404 ffaaf11b111b49e89d847d6ed10de180_JaffaCakes118.exe 86 PID 4416 wrote to memory of 2892 4416 windows.exe 87 PID 4416 wrote to memory of 2892 4416 windows.exe 87 PID 4416 wrote to memory of 2892 4416 windows.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ffaaf11b111b49e89d847d6ed10de180_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffaaf11b111b49e89d847d6ed10de180_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\windows.exe"C:\Users\Admin\AppData\Local\Temp\windows.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\windows.exe" "windows.exe" ENABLE3⤵
- Modifies Windows Firewall
PID:2892
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388KB
MD5ffaaf11b111b49e89d847d6ed10de180
SHA1fc1a5c6bcf56164ab6a1071e02d9d049051e15cb
SHA256f368a3b2e76ac084f9a64af6eb7b760affaf44e92b09ced1fbf645206cf3c005
SHA512c7fe91380fa48845b4bef3096d9e9a9998db37aadf3dce2a5b6d0f187b7d75f0fd4444d34269602b64d60f70f2f6bf171f0c13297e31dbd34004034c514c2f6b