Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
29/08/2024, 19:54
Static task
static1
Behavioral task
behavioral1
Sample
c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe
-
Size
24KB
-
MD5
c985ab66f55ec0c4850218087165bee4
-
SHA1
6ab9c1b989235ea5c3c56b6a0b8deed6e1cf5a39
-
SHA256
d630948120e1f39e3fe69e34ea8f5b3cd3d59d330cb84df34088b9e9cecc2133
-
SHA512
ebf6b8a3df4e89527c07b98d690093fc7df9a6c17b30275602a41c36f3f958b0a3bc313f4514ba832bc4a2346d05384c4b927b577a4897f994907351fcb9026d
-
SSDEEP
384:E3eVES+/xwGkRKJ89RlblM61qmTTMVF9/q5x0:bGS+ZfbJMRNO8qYoAu
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Start GeekBuddy = "C:\\Program Files\\Common Files\\Microsoft Shared\\Web Folders\\1033\\spoolsv.exe" c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3700 tasklist.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Web Folders\1033\spoolsv.exe c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NETSTAT.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3636 NETSTAT.EXE 1912 ipconfig.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3700 tasklist.exe Token: SeDebugPrivilege 3636 NETSTAT.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1388 c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe 1388 c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1388 wrote to memory of 3744 1388 c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe 84 PID 1388 wrote to memory of 3744 1388 c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe 84 PID 1388 wrote to memory of 3744 1388 c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe 84 PID 3744 wrote to memory of 3204 3744 cmd.exe 86 PID 3744 wrote to memory of 3204 3744 cmd.exe 86 PID 3744 wrote to memory of 3204 3744 cmd.exe 86 PID 3744 wrote to memory of 1912 3744 cmd.exe 87 PID 3744 wrote to memory of 1912 3744 cmd.exe 87 PID 3744 wrote to memory of 1912 3744 cmd.exe 87 PID 3744 wrote to memory of 3700 3744 cmd.exe 88 PID 3744 wrote to memory of 3700 3744 cmd.exe 88 PID 3744 wrote to memory of 3700 3744 cmd.exe 88 PID 3744 wrote to memory of 4192 3744 cmd.exe 91 PID 3744 wrote to memory of 4192 3744 cmd.exe 91 PID 3744 wrote to memory of 4192 3744 cmd.exe 91 PID 4192 wrote to memory of 4632 4192 net.exe 92 PID 4192 wrote to memory of 4632 4192 net.exe 92 PID 4192 wrote to memory of 4632 4192 net.exe 92 PID 3744 wrote to memory of 3636 3744 cmd.exe 93 PID 3744 wrote to memory of 3636 3744 cmd.exe 93 PID 3744 wrote to memory of 3636 3744 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c985ab66f55ec0c4850218087165bee4_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\SysWOW64\cmd.execmd /c ver >c:\windows\temp\flash.log & cmd /c set >>c:\windows\temp\flash.log & ipconfig /all >>c:\windows\temp\flash.log & tasklist >>c:\windows\temp\flash.log & net start>>c:\windows\temp\flash.log & netstat -an >>c:\windows\temp\flash.log2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\cmd.execmd /c set3⤵
- System Location Discovery: System Language Discovery
PID:3204
-
-
C:\Windows\SysWOW64\ipconfig.exeipconfig /all3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:1912
-
-
C:\Windows\SysWOW64\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\SysWOW64\net.exenet start3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start4⤵
- System Location Discovery: System Language Discovery
PID:4632
-
-
-
C:\Windows\SysWOW64\NETSTAT.EXEnetstat -an3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD5bf134a6fb7a1360bbdec02b2f141bb57
SHA174c72dd41ad31d73731c3446ef9d6a209057d19f
SHA256597711883d29444bd92404dd445c2ba01362ee468c400e6cad27a68798faf9bc
SHA512cecc9c69efa6cf03460598d1d23b3b4de95778146d8277e31e026d230192f37cb892fc78add7987325862d9f058ce97adc97ccbc6d1610478ef95f7806c84c9b