Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/08/2024, 13:42
Static task
static1
Behavioral task
behavioral1
Sample
af747056fcabc02d901e919d735b161e_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
af747056fcabc02d901e919d735b161e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
af747056fcabc02d901e919d735b161e_JaffaCakes118.exe
-
Size
46KB
-
MD5
af747056fcabc02d901e919d735b161e
-
SHA1
e933c85c7f988adc3129f206b826001f4fc509d5
-
SHA256
9da519fbadad455c680aff4c0148c5cd07ab1e7ca4228cf2fecccd1ab8e54998
-
SHA512
1f595ea7c76b22531e1954bc92e5beea23b17ebc4396906cd11c3eb074115d7783c553c090375630fc01a8df7a008b9d7fc6812c126d5213ed2740984433829e
-
SSDEEP
768:LCqdaLotERAQ/zLeeH4kLl9vrq9sTdj9uKOcmMjwJTh1WjFoOsJYS6wm5hY9f:LCqdDt6jz3HS9sTN9uKO2wJT4oRYJ7hy
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe 1940 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\yaywxYOF.dll,#1" rundll32.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\yaywxYOF.dll af747056fcabc02d901e919d735b161e_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\ssqOEUnM.dll af747056fcabc02d901e919d735b161e_JaffaCakes118.exe File created C:\Windows\SysWOW64\ssqOEUnM.dll af747056fcabc02d901e919d735b161e_JaffaCakes118.exe File created C:\Windows\SysWOW64\yaywxYOF.dll af747056fcabc02d901e919d735b161e_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language af747056fcabc02d901e919d735b161e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DFAAB7BB-4990-47B1-8F27-6DB9C258D26B} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DFAAB7BB-4990-47B1-8F27-6DB9C258D26B}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DFAAB7BB-4990-47B1-8F27-6DB9C258D26B}\InprocServer32\ = "C:\\Windows\\SysWow64\\yaywxYOF.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DFAAB7BB-4990-47B1-8F27-6DB9C258D26B}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4840 wrote to memory of 608 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe 5 PID 4840 wrote to memory of 1940 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe 94 PID 4840 wrote to memory of 1940 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe 94 PID 4840 wrote to memory of 1940 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe 94 PID 4840 wrote to memory of 920 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe 95 PID 4840 wrote to memory of 920 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe 95 PID 4840 wrote to memory of 920 4840 af747056fcabc02d901e919d735b161e_JaffaCakes118.exe 95
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:608
-
C:\Users\Admin\AppData\Local\Temp\af747056fcabc02d901e919d735b161e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\af747056fcabc02d901e919d735b161e_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\yaywxYOF.dll,a2⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1940
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\af747056fcabc02d901e919d735b161e_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD59a7ef09167a6f4433681b94351509043
SHA1259b1375ed8e84943ca1d42646bb416325c89e12
SHA256d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7
SHA51296b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df
-
Filesize
33KB
MD5ba63ed4805185e5431b8281449ae455f
SHA16cf37afe4d2d6e6b482ce64ac07ed9e935ae8e45
SHA256d945d2797c4b4215c0fbecc10f0aa9c3b192e877f7e002fc95c3892965d2d8fb
SHA5124b65fb6085ba356ed6649bcfd869341017235c4597c5f80158e43ccaffef835eff3b4704d839214cca3da186fda66e7b5e37a3b4f9de8f88ac0384bd04ccc192