Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
145s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21/07/2024, 21:25
Static task
static1
Behavioral task
behavioral1
Sample
61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe
-
Size
24KB
-
MD5
61755eceeaa85bc42a956ade9f3715da
-
SHA1
9628c12a11f81dd1bef286d28b98b11695ab5345
-
SHA256
e84f7d78b32715d215fbda0f45e4fb083ff8fd8eb146f71d1220682a565e0770
-
SHA512
af3fb5cbf0d7ff1120d3a5c1f8e9cb7eb3f3d6a649c4100a7fffb5d52b69ea432730b44bd2686f7ced1fba395df3d6397a2d811ec7ca4d238f029bd03c9baa47
-
SSDEEP
384:DDiNxz0C0EKqd+1xYQ2898RSldkefbLp5roWOkK5NjqbKEMOD2gmXBaLbEGHoac0:3FC03qdSaQNWMlCe/PcYihKY8LDoc
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\melove = "C:\\Windows\\system32\\dream.exe" 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\dream = "C:\\Windows\\system32\\dream.exe" 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\n: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\q: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\v: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\l: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\k: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\p: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\r: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\s: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\t: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\z: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\h: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\g: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\i: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\j: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\y: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\e: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\o: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\u: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\w: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\x: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened (read-only) \??\m: 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification \??\c:\autorun.inf 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File created \??\f:\autorun.inf 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File opened for modification \??\f:\autorun.inf 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File created \??\c:\autorun.inf 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\plmmsbl.dll 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File created C:\Windows\SysWOW64\dream.exe 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File created C:\Windows\SysWOW64\1.inf 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe File created C:\Windows\SysWOW64\plmmsbl.dll 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4264 set thread context of 3856 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 86 -
Program crash 1 IoCs
pid pid_target Process procid_target 2320 3856 WerFault.exe 86 -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4264 wrote to memory of 824 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 84 PID 4264 wrote to memory of 824 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 84 PID 4264 wrote to memory of 824 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 84 PID 4264 wrote to memory of 3856 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 86 PID 4264 wrote to memory of 3856 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 86 PID 4264 wrote to memory of 3856 4264 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe 86 PID 824 wrote to memory of 1956 824 cmd.exe 88 PID 824 wrote to memory of 1956 824 cmd.exe 88 PID 824 wrote to memory of 1956 824 cmd.exe 88 PID 1956 wrote to memory of 1044 1956 net.exe 90 PID 1956 wrote to memory of 1044 1956 net.exe 90 PID 1956 wrote to memory of 1044 1956 net.exe 90 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\explorer 61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\61755eceeaa85bc42a956ade9f3715da_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4264 -
C:\Windows\SysWOW64\cmd.execmd.exe /c net stop sharedaccess2⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\net.exenet stop sharedaccess3⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop sharedaccess4⤵PID:1044
-
-
-
-
C:\Windows\SysWOW64\svchost.exesvchost.exe2⤵PID:3856
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3856 -s 2003⤵
- Program crash
PID:2320
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3856 -ip 38561⤵PID:3816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87B
MD548167078ad3c858e3b7ff5397d5cc450
SHA1df8a4961b4cf5462ca6de00d4ffbe28675896663
SHA2563e972502a1707fe3494ceeb9d1432f9e54ecbab5631c7355e4de6ca1b7bb4279
SHA51224a16f36778e5fb99867ac25147248ba069233237b619782c886c6f5d2a95de91c8e2bb553b3f50a5bc78c7058b81f9807fdc46e1db4b746bcc1d74f89c57869
-
Filesize
24KB
MD561755eceeaa85bc42a956ade9f3715da
SHA19628c12a11f81dd1bef286d28b98b11695ab5345
SHA256e84f7d78b32715d215fbda0f45e4fb083ff8fd8eb146f71d1220682a565e0770
SHA512af3fb5cbf0d7ff1120d3a5c1f8e9cb7eb3f3d6a649c4100a7fffb5d52b69ea432730b44bd2686f7ced1fba395df3d6397a2d811ec7ca4d238f029bd03c9baa47