Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
28/06/2024, 06:42
Behavioral task
behavioral1
Sample
1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
1927d5a81b3828dad2dcd9c70716f94d
-
SHA1
14f35671f902d849e240fb58c9cdcad0789d240f
-
SHA256
1c9940693fab631038ecce7f5b3a24d64b85e9a5de89d2db0bcc96bec23fea72
-
SHA512
9913634319ef1210c3bb61c602515d7975774b5d8fd0006c9789067a1292e746a8380c1b5f553195679cfa3ac68441a23e5f76364c61f7bc74df6c4e7aea2f8f
-
SSDEEP
24576:cuYOHRLthh3zCvKNvU1jExgSs2oZP8bkVzzmuAhFEJmQFe:S4hhBUCvDe2oZlzjAZ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 3068 29544832.exe -
resource yara_rule behavioral2/files/0x0009000000023418-12.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\29544832 = "C:\\ProgramData\\29544832\\29544832.exe" 1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\29544832 = "C:\\PROGRA~3\\29544832\\29544832.exe" 29544832.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 1616 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3068 29544832.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1616 taskkill.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe 3068 29544832.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 696 wrote to memory of 5004 696 1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe 83 PID 696 wrote to memory of 5004 696 1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe 83 PID 696 wrote to memory of 5004 696 1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe 83 PID 5004 wrote to memory of 1616 5004 cmd.exe 85 PID 5004 wrote to memory of 1616 5004 cmd.exe 85 PID 5004 wrote to memory of 1616 5004 cmd.exe 85 PID 5004 wrote to memory of 1336 5004 cmd.exe 87 PID 5004 wrote to memory of 1336 5004 cmd.exe 87 PID 5004 wrote to memory of 1336 5004 cmd.exe 87 PID 1336 wrote to memory of 3068 1336 cmd.exe 89 PID 1336 wrote to memory of 3068 1336 cmd.exe 89 PID 1336 wrote to memory of 3068 1336 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ProgramData\29544832\29544832.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im 1927d5a81b3828dad2dcd9c70716f94d_JaffaCakes118.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c start C:\PROGRA~3\29544832\29544832.exe /install3⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\PROGRA~3\29544832\29544832.exeC:\PROGRA~3\29544832\29544832.exe /install4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
304B
MD5250dea24888cf8537a01a61077a23f8d
SHA1fd4bba058d33fab3b9a33cac1bbbdd7cfa99a152
SHA25691968b21e2069e1b023249b92b2cbd23ddf5dd497cec1d6d60d636a26ae1fabc
SHA51226ea72523a67d9bf51c7baeedc7fd15d91ed7e7cb8706fe0ecbb033c5f03793d8a4f11a740c7996589a02fa281589290ae5ad0338f3b0997d6555c337904a9c3
-
Filesize
1.1MB
MD51927d5a81b3828dad2dcd9c70716f94d
SHA114f35671f902d849e240fb58c9cdcad0789d240f
SHA2561c9940693fab631038ecce7f5b3a24d64b85e9a5de89d2db0bcc96bec23fea72
SHA5129913634319ef1210c3bb61c602515d7975774b5d8fd0006c9789067a1292e746a8380c1b5f553195679cfa3ac68441a23e5f76364c61f7bc74df6c4e7aea2f8f