Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21/08/2024, 07:20
Static task
static1
Behavioral task
behavioral1
Sample
b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe
-
Size
424KB
-
MD5
b291ef5817dc6b01a9f04fe923bf62d4
-
SHA1
54b0449200e1cc4cd5aea6555ea8b8640d8cc1a9
-
SHA256
04769a28278f5870a006aa5c5d845a6c8697e8c7ecff8eeccc58749259a7c690
-
SHA512
ecdf9c359cac84458f4ca6a39a7dbdb2453cdbf981bba790d71d169841efb270dc61d5eca45bd7e51cdbdb6e3dc6263210e482157e0c61dba4b0f9c08c091096
-
SSDEEP
12288:cqdyTcjd3E5bOdCltrQ02svb8KRgL622T:XdckREVIQQrCs62
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 776 Hacker.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Hacker.com.cn.exe b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe File created C:\Windows\uninstal.bat b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe File created C:\Windows\Hacker.com.cn.exe b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4636 1196 WerFault.exe 83 3204 776 WerFault.exe 90 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hacker.com.cn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" Hacker.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Hacker.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" Hacker.com.cn.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1196 b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe 1196 b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe 1196 b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe 1196 b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe 776 Hacker.com.cn.exe 776 Hacker.com.cn.exe 776 Hacker.com.cn.exe 776 Hacker.com.cn.exe 776 Hacker.com.cn.exe 776 Hacker.com.cn.exe 776 Hacker.com.cn.exe 776 Hacker.com.cn.exe 776 Hacker.com.cn.exe 776 Hacker.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1196 b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 776 Hacker.com.cn.exe Token: SeDebugPrivilege 776 Hacker.com.cn.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1196 b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe 776 Hacker.com.cn.exe 776 Hacker.com.cn.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 776 wrote to memory of 4760 776 Hacker.com.cn.exe 93 PID 776 wrote to memory of 4760 776 Hacker.com.cn.exe 93 PID 1196 wrote to memory of 4176 1196 b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe 94 PID 1196 wrote to memory of 4176 1196 b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe 94 PID 1196 wrote to memory of 4176 1196 b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b291ef5817dc6b01a9f04fe923bf62d4_JaffaCakes118.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1196 -s 2202⤵
- Program crash
PID:4636
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat2⤵
- System Location Discovery: System Language Discovery
PID:4176
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1196 -ip 11961⤵PID:1044
-
C:\Windows\Hacker.com.cn.exeC:\Windows\Hacker.com.cn.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 2162⤵
- Program crash
PID:3204
-
-
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:4760
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 776 -ip 7761⤵PID:2240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
424KB
MD5b291ef5817dc6b01a9f04fe923bf62d4
SHA154b0449200e1cc4cd5aea6555ea8b8640d8cc1a9
SHA25604769a28278f5870a006aa5c5d845a6c8697e8c7ecff8eeccc58749259a7c690
SHA512ecdf9c359cac84458f4ca6a39a7dbdb2453cdbf981bba790d71d169841efb270dc61d5eca45bd7e51cdbdb6e3dc6263210e482157e0c61dba4b0f9c08c091096
-
Filesize
218B
MD57350ea1dc0a7e17741aa273a074d31d6
SHA1410ac0ec915e5f722cbe6490f776cd6b372acac4
SHA2563250b72f5a8f7ce571a3bf4a020882ca9997ce5663860c5d49cda50e991225d6
SHA51246a5686bbd961631a236d00f3e8bb458799d00753c421f0c64d5800aa5a1e1269ab7c9f64f1e34fd1b57a73131808cea2362b297bb995cf28a329da0cdac0d7c