Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
134s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27/08/2024, 18:08
Static task
static1
Behavioral task
behavioral1
Sample
c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe
-
Size
555KB
-
MD5
c57658ef781e0f31e6539263bb87c7fc
-
SHA1
4a8902bdbfe4d490aac56b9962caec5598e5604c
-
SHA256
a45cec5c48aae2040669ece459ae34de87251080934add3da91e9ab72ea2abe7
-
SHA512
637f1ef12dc4e3d86f8d5dec18c1cbe88c08db1a150de090e9f1135643136e0abd73f75b0b1c14c6cd144280b736cb25cbe28be13747ccc01e5420fed4a56922
-
SSDEEP
12288:B3tTTCkyO2KnJVr7tjoH5QPpCuzYGWrrUN8ywGIgyfOZadEVFMWM:B9b1r785e1zW8N8ywLfK7F
Malware Config
Extracted
formbook
4.1
bft
edenicities.com
buntingfordhomeservices.com
nuanceproducoes.com
divasinspire.com
capiturn.com
zbjsn.com
thegioicaytrongnha.com
featherventure.com
onbrandtrading.com
sanguoban.com
doorman.pro
ourhomie.net
iwassickonholiday.com
mrcskin.com
reallycoolmask.com
tkrbeautyinstitut.com
keytomiami.com
sesliduybeni.com
asherwebber.com
starkweatherwindows.net
btcdqr.com
bodvlog.com
justice-facile.com
mysuccessmatters.com
devperformancesystems.com
desk-tech.com
uyhams.com
awakenwithrochelle.com
brpodiatrist2.com
sparklycleanhome.com
huiduog.com
rxb.xyz
thfarm.info
champagneveuveclicquot.wine
carolinaboterocorrea.com
cqwodeer.com
sportsplanetenterprises.com
cindyarguello.com
txcxxx.com
bullishonpennies.com
danddprecision.com
quietflyte.com
fastworldbd.com
savingz1.info
bluecapitalci.com
youridolz.com
andredeklerk.com
hawatt.com
tryangel.store
memorastudio.com
damiansaint.net
kozipets.com
mmafightsport.com
alboran4.com
ensignmusic.com
southerneatzatl.com
contrarrie.com
pastissadebeach.com
desingjad.com
glupemajice.com
kantoi.net
rambaudmail.com
gokaka.com
marcoded.com
brasilseo.com
Signatures
-
Formbook payload 1 IoCs
resource yara_rule behavioral2/memory/4416-11-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4188 set thread context of 4416 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 4416 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 4416 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4188 wrote to memory of 4036 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 98 PID 4188 wrote to memory of 4036 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 98 PID 4188 wrote to memory of 4036 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 98 PID 4188 wrote to memory of 2484 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 100 PID 4188 wrote to memory of 2484 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 100 PID 4188 wrote to memory of 2484 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 100 PID 4188 wrote to memory of 4416 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 101 PID 4188 wrote to memory of 4416 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 101 PID 4188 wrote to memory of 4416 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 101 PID 4188 wrote to memory of 4416 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 101 PID 4188 wrote to memory of 4416 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 101 PID 4188 wrote to memory of 4416 4188 c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bKeWepQJXUfB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC55E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4036
-
-
C:\Users\Admin\AppData\Local\Temp\c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe"2⤵PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c57658ef781e0f31e6539263bb87c7fc_JaffaCakes118.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4416
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b390deccf6b4b184c2f09cbbf2addab9
SHA1102d29430d24f300b86d2bb6ab1602bb3aa358bd
SHA2567a8e209330ba1a07003ce1814068432487df96d85302d8ffab078cc66a6f7d33
SHA512b54add85abbe528e6485f4cfa5f8bcd85fde97727f9f12c542461f0d48d67560ea180979c67aaa14eb17f3ab8eb96986360fbeb55a5cbb5bc6cfa2b98af52728