Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
130s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12/07/2024, 18:20
Static task
static1
Behavioral task
behavioral1
Sample
3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe
-
Size
64KB
-
MD5
3e61a2af45f4112f2727437112e23a4d
-
SHA1
237b998f32e2cd33df5a104a2f3a3b4b493a4fc0
-
SHA256
151ecf48fa2d609b74bd49245cfd44688c0238171d40715333f56b12546fe9f7
-
SHA512
777fec0af2a265ddd5a1cb79619a823e5b8b2e74d39435ef0d96b3109521127cacbb75a3e5cd49094d065ffe5b226a68afe670615cda75cc861229c7b144e6ef
-
SSDEEP
768:4ivR95RwDKtqfNJSFzo/8Bt2Xiz7bYoh8T0Bz4rVqc1s7GPAyeGYbpae2o7CDZ:4q95btqfNUiGt2G8IBW9TAynYb3gDZ
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation inlD76.tmp -
Executes dropped EXE 1 IoCs
pid Process 3224 inlD76.tmp -
Enumerates connected drives 3 TTPs 47 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\D: cmd.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File created C:\Windows\Installer\e590eac.msi msiexec.exe File opened for modification C:\Windows\Installer\e590eac.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{77284BFC-E9D8-41BB-8B78-AD9D54D4D9AC} msiexec.exe File opened for modification C:\Windows\Installer\MSI11F8.tmp msiexec.exe File created C:\Windows\Installer\e590eb0.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 388 msiexec.exe 388 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4680 msiexec.exe Token: SeIncreaseQuotaPrivilege 4680 msiexec.exe Token: SeSecurityPrivilege 388 msiexec.exe Token: SeCreateTokenPrivilege 4680 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4680 msiexec.exe Token: SeLockMemoryPrivilege 4680 msiexec.exe Token: SeIncreaseQuotaPrivilege 4680 msiexec.exe Token: SeMachineAccountPrivilege 4680 msiexec.exe Token: SeTcbPrivilege 4680 msiexec.exe Token: SeSecurityPrivilege 4680 msiexec.exe Token: SeTakeOwnershipPrivilege 4680 msiexec.exe Token: SeLoadDriverPrivilege 4680 msiexec.exe Token: SeSystemProfilePrivilege 4680 msiexec.exe Token: SeSystemtimePrivilege 4680 msiexec.exe Token: SeProfSingleProcessPrivilege 4680 msiexec.exe Token: SeIncBasePriorityPrivilege 4680 msiexec.exe Token: SeCreatePagefilePrivilege 4680 msiexec.exe Token: SeCreatePermanentPrivilege 4680 msiexec.exe Token: SeBackupPrivilege 4680 msiexec.exe Token: SeRestorePrivilege 4680 msiexec.exe Token: SeShutdownPrivilege 4680 msiexec.exe Token: SeDebugPrivilege 4680 msiexec.exe Token: SeAuditPrivilege 4680 msiexec.exe Token: SeSystemEnvironmentPrivilege 4680 msiexec.exe Token: SeChangeNotifyPrivilege 4680 msiexec.exe Token: SeRemoteShutdownPrivilege 4680 msiexec.exe Token: SeUndockPrivilege 4680 msiexec.exe Token: SeSyncAgentPrivilege 4680 msiexec.exe Token: SeEnableDelegationPrivilege 4680 msiexec.exe Token: SeManageVolumePrivilege 4680 msiexec.exe Token: SeImpersonatePrivilege 4680 msiexec.exe Token: SeCreateGlobalPrivilege 4680 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeIncBasePriorityPrivilege 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe Token: SeTakeOwnershipPrivilege 388 msiexec.exe Token: SeRestorePrivilege 388 msiexec.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 4436 wrote to memory of 1780 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 86 PID 4436 wrote to memory of 1780 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 86 PID 4436 wrote to memory of 1780 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 86 PID 4436 wrote to memory of 4680 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 88 PID 4436 wrote to memory of 4680 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 88 PID 4436 wrote to memory of 4680 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 88 PID 4436 wrote to memory of 3248 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 91 PID 4436 wrote to memory of 3248 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 91 PID 4436 wrote to memory of 3248 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 91 PID 4436 wrote to memory of 392 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 93 PID 4436 wrote to memory of 392 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 93 PID 4436 wrote to memory of 392 4436 3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe 93 PID 3248 wrote to memory of 3224 3248 cmd.exe 95 PID 3248 wrote to memory of 3224 3248 cmd.exe 95 PID 3248 wrote to memory of 3224 3248 cmd.exe 95 PID 388 wrote to memory of 2012 388 msiexec.exe 96 PID 388 wrote to memory of 2012 388 msiexec.exe 96 PID 388 wrote to memory of 2012 388 msiexec.exe 96 PID 3224 wrote to memory of 988 3224 inlD76.tmp 101 PID 3224 wrote to memory of 988 3224 inlD76.tmp 101 PID 3224 wrote to memory of 988 3224 inlD76.tmp 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\3e61a2af45f4112f2727437112e23a4d_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\MSV\nvs8E2.tmp.bat" "2⤵
- Enumerates connected drives
PID:1780
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i \XAe.msi /quiet2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\run_dws_file.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\inlD76.tmpC:\Users\Admin\AppData\Local\Temp\inlD76.tmp cdf1912.tmp3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\inlD76.tmp > nul4⤵PID:988
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\3E61A2~1.EXE > nul2⤵PID:392
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C5BC8741DF0210B6D67E71A6E0BF14972⤵PID:2012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD56139fac95e6e84c84563fc6deb8f5704
SHA12c1ffdb2d37de037e605d9cedb943b30ce0de676
SHA256614b209dc9dc8343140467a109266d2a446a715b9bcc9837fd958d33abc8c68e
SHA512f4353cf0af34439d9db24ae275ae4e93b9e9ae6ad9dba1a094640344d85601374324e30e9dd871e1a64808aad230609749050f5c995163211f07759c4f85fc29
-
Filesize
768B
MD5d20d9eda31a2d0300e4589df7f352370
SHA179b46d2dbb489914cfedafdbc90e62951471b48e
SHA256d7a1d6a8cf5c3fbb85cd06147a599f5274630b86b1c89721f10a60c1bbe994d8
SHA512d28c5b69325a9833776ea362445b77b231a0ec9b9b8b4a2ad37a434ee8b2b0c1903d6ade1e372f73ac8ada951e0a24076cf23d9307d27fed5927f4bf8b0d0a5e
-
Filesize
56B
MD59bb9727ec7ff3e2d82007ce985a1e5b3
SHA1d5de37ef1c07c3c40f660464423ec45025e4ad94
SHA256c995c7cb0f4531750de6301421bd2c22ad0a9c4cc0c949b1677c58aef7917c35
SHA5128f93a95d1869562eb7035d172a78cdcb419e511f3b7362035c77c36f7955a515c2a6f7c70b00059ac1d60e5a93bfa131defcdd25847ef55e360b5e6d5d0f2587
-
Filesize
2KB
MD5cc026bb8e7fc24bcac4b127fd0eab984
SHA1f32b1c8d9bf80b56f2dbec1c27f72f05188e5ba4
SHA256add1523a20de316094784a5ff5ef21bfff6cfcc1d7ba5c34a3b1bd77f9762f7f
SHA5120bdf850bb49b0ffcce90aa0c3713b12204769bb79615ed52d8a6b7a0081874b3137108510e2e560d4c5106e3796205065182935007d28a8eee3ebdc33d1064e0