Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22/08/2024, 01:38
Static task
static1
Behavioral task
behavioral1
Sample
b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe
-
Size
55KB
-
MD5
b5dabbab43dc864f17a27efdd7644771
-
SHA1
50fe17b4a5d15abd125fc4258ecb5f0c37c7d322
-
SHA256
19ef66e47ec9d9bba76d64cf3ec4351c09c66028447f8a8f06ad34dc30a660eb
-
SHA512
80dcddba998882180b31ee275a4ca066258e285ce2b19aadd8a7b582a4cdbe8d14f778a0c9b11f7d486294638ef236d30bcb0c68c2ffdad16a22a61e2395b885
-
SSDEEP
1536:+yaQxwEHAvQCPpRiLoMIqa8a2pSE0U1GutYp6Z8bjX4:+yaQKMkNREnzaDE0UkutYpVs
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 33 2036 rundll32.exe 39 2036 rundll32.exe -
Loads dropped DLL 2 IoCs
pid Process 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe 2036 rundll32.exe -
resource yara_rule behavioral2/memory/1952-2-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/1952-3-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/1952-5-0x0000000000400000-0x0000000000418000-memory.dmp upx behavioral2/memory/1952-11-0x0000000010000000-0x000000001001C000-memory.dmp upx behavioral2/memory/1952-13-0x0000000010000000-0x000000001001C000-memory.dmp upx behavioral2/memory/1952-12-0x0000000010000000-0x000000001001C000-memory.dmp upx behavioral2/memory/1952-16-0x0000000010000000-0x000000001001C000-memory.dmp upx behavioral2/memory/2036-29-0x0000000010000000-0x000000001001C000-memory.dmp upx behavioral2/memory/2036-37-0x0000000010000000-0x000000001001C000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\qoMdEXRL.dll,#1" rundll32.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\qoMdEXRL.dll b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe File created C:\Windows\SysWOW64\qoMdEXRL.dll b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe File created C:\Windows\SysWOW64\vtUomnLF.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ = "C:\\Windows\\SysWow64\\qoMdEXRL.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C} rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe 2036 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1952 wrote to memory of 616 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe 5 PID 1952 wrote to memory of 2036 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe 96 PID 1952 wrote to memory of 2036 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe 96 PID 1952 wrote to memory of 2036 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe 96 PID 1952 wrote to memory of 4168 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe 97 PID 1952 wrote to memory of 4168 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe 97 PID 1952 wrote to memory of 4168 1952 b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe 97 PID 2036 wrote to memory of 216 2036 rundll32.exe 99 PID 2036 wrote to memory of 216 2036 rundll32.exe 99 PID 2036 wrote to memory of 216 2036 rundll32.exe 99
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Users\Admin\AppData\Local\Temp\b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\qoMdEXRL.dll,a2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\system32\vtUomnLF.dll",s3⤵
- System Location Discovery: System Language Discovery
PID:216
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\opnooOeE.bat "C:\Users\Admin\AppData\Local\Temp\b5dabbab43dc864f17a27efdd7644771_JaffaCakes118.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4168
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63B
MD574a66e709ccb8e98fee1762da689838a
SHA1cbf2da50b9ea9108d84f844343d9de22d0bedd57
SHA256f5526c4914dee41676c726e37de11e89dcd6d44888aae63ed5898b2522b7c8f3
SHA512d3cf355b6b696643970e3a34a839d49517716968906cc8c2b84ae208fe7148c07de9f287927e3631632b5d19abafad12e01cc3913384e57b15785f8f661e13ea
-
Filesize
37KB
MD5515750ea2e30ba0c88f1fe76bd38e65c
SHA184c761e8fa189393e7d1b154dc61abc06ea01d64
SHA2566405aab0d75ca7ea93cded42a5cd0a98b7826e4acea79e00e310bc1e006bf434
SHA51260885efe9bbf464341d40994567c178e06b3aa9a129c925a18740dd75967cae0d1d1fc2ba4f4e2ff6f0247cb4c131d969fe00463de2fdfdaf59c237b70713bff
-
Filesize
1KB
MD56f8c3c638e8fabd140daf7e624dbb96f
SHA13c7fbaf08b9946ac39d554853bf8b8e30eea7cbf
SHA25684b3081c03d4b436e1fb79e8e6bd1a07e68538c2f5454b0b08823d66427c5d24
SHA512d00db47a9110ae1dc051caa3d5b44382484395df5ac4e51380efaea4b3ef821e88ef17fdb0f3c4d3bc29ed7ddefc518589525a98e0138d80641cfeb15dce4949