Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
03/07/2024, 22:42
Static task
static1
Behavioral task
behavioral1
Sample
23b469a54523f1ace4906556068187ee_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
23b469a54523f1ace4906556068187ee_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
23b469a54523f1ace4906556068187ee_JaffaCakes118.exe
-
Size
69KB
-
MD5
23b469a54523f1ace4906556068187ee
-
SHA1
78a14d5ae78359b84fc24f6d187b3377fa0b9ce5
-
SHA256
8cd6d7e0de2d0a6e2b450a3293b7f2535b2e5bea0b59ba5fb4089c6b9e1a26dd
-
SHA512
174db63b67e92b83a8b96139f0c55333967a01e2c398b387ab7b00d4b4476f9a1d6030798785a436c689ce2ef2cfa18676f704b31ccbf777d2d048435067daf4
-
SSDEEP
1536:2Qv2G7iUic/IFKy3gOF9pQkMtgxNAtDkMQtk+rW:hZNZtyQOuk1AtDkLtk+K
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe -
Modifies WinLogon 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\System = "kdyqn.exe" 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\kdyqn.exe 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\kdyqn.exe 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 640 set thread context of 4048 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe 86 -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeSecurityPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeLoadDriverPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeSystemProfilePrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeSystemtimePrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeBackupPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeRestorePrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeShutdownPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeDebugPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeUndockPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeManageVolumePrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeImpersonatePrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: 33 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: 34 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: 35 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe Token: 36 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 640 wrote to memory of 1672 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe 85 PID 640 wrote to memory of 1672 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe 85 PID 640 wrote to memory of 4048 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe 86 PID 640 wrote to memory of 4048 640 23b469a54523f1ace4906556068187ee_JaffaCakes118.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\23b469a54523f1ace4906556068187ee_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\23b469a54523f1ace4906556068187ee_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe2⤵PID:1672
-
-
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe2⤵PID:4048
-