Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29/08/2024, 11:49
Static task
static1
Behavioral task
behavioral1
Sample
c8c2f05cda27c2fdb611dd9698125913_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c8c2f05cda27c2fdb611dd9698125913_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c8c2f05cda27c2fdb611dd9698125913_JaffaCakes118.exe
-
Size
916KB
-
MD5
c8c2f05cda27c2fdb611dd9698125913
-
SHA1
335d1473401a2eae6d0df980077b0cbc2e282817
-
SHA256
aa67af51147e1aaafa2f399e72bf28e594fd61840c7071e029eb6195320a9953
-
SHA512
60c765716e99a097908a4a36b49ba861eab5c389d1afce03a140c9a115fe3abeb31b115f5e92923611d3648633224046fd801e3df7865d73558a8860ef6915d1
-
SSDEEP
24576:Iaa45ka642phBLyWbmo+5A2FEDxLwVCuuFptv:I4ka6zpTO15SkCuIv
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 3092 c8c2f05cda27c2fdb611dd9698125913_JaffaCakes118.exe 4364 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c8c2f05cda27c2fdb611dd9698125913_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1680 msiexec.exe Token: SeIncreaseQuotaPrivilege 1680 msiexec.exe Token: SeSecurityPrivilege 4500 msiexec.exe Token: SeCreateTokenPrivilege 1680 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1680 msiexec.exe Token: SeLockMemoryPrivilege 1680 msiexec.exe Token: SeIncreaseQuotaPrivilege 1680 msiexec.exe Token: SeMachineAccountPrivilege 1680 msiexec.exe Token: SeTcbPrivilege 1680 msiexec.exe Token: SeSecurityPrivilege 1680 msiexec.exe Token: SeTakeOwnershipPrivilege 1680 msiexec.exe Token: SeLoadDriverPrivilege 1680 msiexec.exe Token: SeSystemProfilePrivilege 1680 msiexec.exe Token: SeSystemtimePrivilege 1680 msiexec.exe Token: SeProfSingleProcessPrivilege 1680 msiexec.exe Token: SeIncBasePriorityPrivilege 1680 msiexec.exe Token: SeCreatePagefilePrivilege 1680 msiexec.exe Token: SeCreatePermanentPrivilege 1680 msiexec.exe Token: SeBackupPrivilege 1680 msiexec.exe Token: SeRestorePrivilege 1680 msiexec.exe Token: SeShutdownPrivilege 1680 msiexec.exe Token: SeDebugPrivilege 1680 msiexec.exe Token: SeAuditPrivilege 1680 msiexec.exe Token: SeSystemEnvironmentPrivilege 1680 msiexec.exe Token: SeChangeNotifyPrivilege 1680 msiexec.exe Token: SeRemoteShutdownPrivilege 1680 msiexec.exe Token: SeUndockPrivilege 1680 msiexec.exe Token: SeSyncAgentPrivilege 1680 msiexec.exe Token: SeEnableDelegationPrivilege 1680 msiexec.exe Token: SeManageVolumePrivilege 1680 msiexec.exe Token: SeImpersonatePrivilege 1680 msiexec.exe Token: SeCreateGlobalPrivilege 1680 msiexec.exe Token: SeCreateTokenPrivilege 1680 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1680 msiexec.exe Token: SeLockMemoryPrivilege 1680 msiexec.exe Token: SeIncreaseQuotaPrivilege 1680 msiexec.exe Token: SeMachineAccountPrivilege 1680 msiexec.exe Token: SeTcbPrivilege 1680 msiexec.exe Token: SeSecurityPrivilege 1680 msiexec.exe Token: SeTakeOwnershipPrivilege 1680 msiexec.exe Token: SeLoadDriverPrivilege 1680 msiexec.exe Token: SeSystemProfilePrivilege 1680 msiexec.exe Token: SeSystemtimePrivilege 1680 msiexec.exe Token: SeProfSingleProcessPrivilege 1680 msiexec.exe Token: SeIncBasePriorityPrivilege 1680 msiexec.exe Token: SeCreatePagefilePrivilege 1680 msiexec.exe Token: SeCreatePermanentPrivilege 1680 msiexec.exe Token: SeBackupPrivilege 1680 msiexec.exe Token: SeRestorePrivilege 1680 msiexec.exe Token: SeShutdownPrivilege 1680 msiexec.exe Token: SeDebugPrivilege 1680 msiexec.exe Token: SeAuditPrivilege 1680 msiexec.exe Token: SeSystemEnvironmentPrivilege 1680 msiexec.exe Token: SeChangeNotifyPrivilege 1680 msiexec.exe Token: SeRemoteShutdownPrivilege 1680 msiexec.exe Token: SeUndockPrivilege 1680 msiexec.exe Token: SeSyncAgentPrivilege 1680 msiexec.exe Token: SeEnableDelegationPrivilege 1680 msiexec.exe Token: SeManageVolumePrivilege 1680 msiexec.exe Token: SeImpersonatePrivilege 1680 msiexec.exe Token: SeCreateGlobalPrivilege 1680 msiexec.exe Token: SeCreateTokenPrivilege 1680 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1680 msiexec.exe Token: SeLockMemoryPrivilege 1680 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1680 msiexec.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3092 wrote to memory of 1680 3092 c8c2f05cda27c2fdb611dd9698125913_JaffaCakes118.exe 84 PID 3092 wrote to memory of 1680 3092 c8c2f05cda27c2fdb611dd9698125913_JaffaCakes118.exe 84 PID 4500 wrote to memory of 4364 4500 msiexec.exe 89 PID 4500 wrote to memory of 4364 4500 msiexec.exe 89 PID 4500 wrote to memory of 4364 4500 msiexec.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8c2f05cda27c2fdb611dd9698125913_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c8c2f05cda27c2fdb611dd9698125913_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\msiexec.exe/i "C:\Users\Admin\AppData\Roaming\UpSoft\mp3DirectCut\install\027D09C\setup.msi" AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\c8c2f05cda27c2fdb611dd9698125913_JaffaCakes118.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\"2⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1680
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1A91D0CB199B5979304DC2233204B5D7 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4364
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
55KB
MD590b3af9249834461ffc677a094ced844
SHA177407089033bda6be8261b1735105c874de7d050
SHA256a56e0b3b6f7c3ee2225fa0ba9c936f74767c9b54c13d257e650e0a215628d5b1
SHA512f3a756e24d9858fa7dcf88e5f7c15c8e7867b68a03c0a2530977168cf240f3ab1c4f6a258e629081180811adc1f561fd469c9d1a932229fcb63e802dfed7f6e2
-
Filesize
561KB
MD5ed25885469d6057f6a06dde37d3682e6
SHA1e66da1a5f999726f6bdba7483f1c5a29959348eb
SHA256ed7b6586df456f998317a3882b695750e10374080f2417cd64bde045e31fb339
SHA51247528575a8bde5bb8667e04771a76260d82221db9c0e52cb19c079aaabcf96f02947144a62202101029915e9dc8e95bc340b25c1fad99e3a3c94bd9a8de984f6
-
Filesize
120KB
MD58c091a1f10d89d54709f7ebab0ada856
SHA113154fa14d47c20dee746ff8a262adf890f5d102
SHA256af30003958cf0224ebc082893ed55c469f640dfbd604e60e1a8678a559e47565
SHA512bacca2c9e0c4195e47732bdbfdfcc9f07a1b6a02102a544f5c197d630814c072ad5a5dc2810f8fd4b9ca4160d70667d6b3ef11c8611800268c560d8cd710dca3