Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
140s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26/07/2024, 15:14
Behavioral task
behavioral1
Sample
7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe
-
Size
51KB
-
MD5
7494240bcb777cd672a5aeb01799ea45
-
SHA1
68e5c6802bd23b070ba2a807fa1c1b58bcc8215a
-
SHA256
ba1b31358265cf58e887bf635c30719108ec612da81218e81ee0f5b36e75c6e7
-
SHA512
8ab3a92483970f4e23502081aa51134dece60cdfe335ecac6658e1ef3bea1a32c81a641d6d3464cde4cc00daf7aef106ba76ffcf140e630c38157c5b591b6feb
-
SSDEEP
1536:OfB3r0NuYrbmHlbXEvzE0pPGc1cr95GmnIs:Of9rrQochGocr9Ks
Malware Config
Signatures
-
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Loads dropped DLL 1 IoCs
pid Process 2416 rundll32.exe -
resource yara_rule behavioral2/memory/552-0-0x0000000000400000-0x000000000042D26B-memory.dmp upx -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\ole.dll 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe File created C:\Windows\SysWOW64\sysreqs.log 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 552 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 552 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe 552 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 552 wrote to memory of 2416 552 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe 84 PID 552 wrote to memory of 2416 552 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe 84 PID 552 wrote to memory of 2416 552 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe 84 PID 552 wrote to memory of 2472 552 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe 88 PID 552 wrote to memory of 2472 552 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe 88 PID 552 wrote to memory of 2472 552 7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\7494240bcb777cd672a5aeb01799ea45_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe ole.dll,SetHook2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c c:\dele57c3dc.bat2⤵
- System Location Discovery: System Language Discovery
PID:2472
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD56d20cd3805f594a6377680ac72e36609
SHA18c5a29140a1a17e68f78f23dd7f9e6018f9a6ea6
SHA256eabfbf3a4b4e10edbb696762d96bc538536cab1a6d30ebbd16ddc863a02aac4c
SHA512e7545b25805af365797ae7ca26fa010552d0436ab7839b8869db99c9fd53356626c5e1dd9a4d798608e106b19fcded5f73507c9af5c5437dbb22556785a24d52
-
Filesize
235B
MD567d238f39dc7492fcdf1235e908bfff3
SHA11b2574e2ce03e1133d192e813f7d3719a1b28489
SHA2563fb4993c11189a8e88f04c333c076e28f4cf92b3245c9a56d2ee37105f5fd066
SHA512c8f43ece3a802aad1607610a5c140643feaaf781248fbb59862c94dbca10273d1056608b0de6aed3365f1037359f2b7f1ef62aee5fce0af734406728c63cef85