Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08/09/2024, 11:39
Static task
static1
Behavioral task
behavioral1
Sample
d44619f85bd0266f6f10934c63fdf9f0_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d44619f85bd0266f6f10934c63fdf9f0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d44619f85bd0266f6f10934c63fdf9f0_JaffaCakes118.exe
-
Size
693KB
-
MD5
d44619f85bd0266f6f10934c63fdf9f0
-
SHA1
b12296e0bb7b23a2ca1e4477423612c0f467bc21
-
SHA256
acc585e40833418570437d353a72e3e39733afee873717d9c05050b51c95cdc3
-
SHA512
9406d53d229ac3ab5d0fbbb29901ea06c6ba520fe65bdd16520e8c80092fa70d5eff6e3182c14b4c524664385c6009f2fb2e8dbf6229fabe93f1e8a7115490e5
-
SSDEEP
12288:mAiOHgXaFEngCcWxZVwU5mOsxOtAFhyRD2F3Z4mxxlVr3ESWkogreslk:VHK/VwNOs4+FQF2QmX7LdWXgKsa
Malware Config
Signatures
-
resource yara_rule behavioral2/files/0x0008000000023470-81.dat aspack_v212_v242 -
Executes dropped EXE 2 IoCs
pid Process 1596 SERVER~1.EXE 5068 svchost -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" d44619f85bd0266f6f10934c63fdf9f0_JaffaCakes118.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\windows\system32\svchost SERVER~1.EXE File created C:\Windows\uninstal.bat SERVER~1.EXE File created C:\Windows\windows\system32\svchost SERVER~1.EXE -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d44619f85bd0266f6f10934c63fdf9f0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SERVER~1.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1596 SERVER~1.EXE Token: SeDebugPrivilege 5068 svchost -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5068 svchost -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5116 wrote to memory of 1596 5116 d44619f85bd0266f6f10934c63fdf9f0_JaffaCakes118.exe 83 PID 5116 wrote to memory of 1596 5116 d44619f85bd0266f6f10934c63fdf9f0_JaffaCakes118.exe 83 PID 5116 wrote to memory of 1596 5116 d44619f85bd0266f6f10934c63fdf9f0_JaffaCakes118.exe 83 PID 5068 wrote to memory of 2408 5068 svchost 88 PID 5068 wrote to memory of 2408 5068 svchost 88 PID 1596 wrote to memory of 1432 1596 SERVER~1.EXE 94 PID 1596 wrote to memory of 1432 1596 SERVER~1.EXE 94 PID 1596 wrote to memory of 1432 1596 SERVER~1.EXE 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\d44619f85bd0266f6f10934c63fdf9f0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d44619f85bd0266f6f10934c63fdf9f0_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\SERVER~1.EXE2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\uninstal.bat3⤵
- System Location Discovery: System Language Discovery
PID:1432
-
-
-
C:\Windows\windows\system32\svchostC:\Windows\windows\system32\svchost1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:2408
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
293KB
MD546f7852d3cb5e4c8a9b04c322ecfee63
SHA1db7455f77826e9f8177f3ea4fbacd082720a7c2b
SHA256ee4798b1ed193a63ac9bbcb29c18a8c986bda8ace0b7e60caff3e2e38e3e5e2d
SHA5122bc21f4c412a735268baae125314edeb02d51dc4919bee2db620a40a0f53cae7315de4a29706912b050b295207c7cc9cd87490e64e6e76627854175dd6c4a813
-
Filesize
164B
MD5924ea7ae6df752587469376459875c51
SHA1ec5fa69c7e5dcaf5b57eefadc4f25a8e4ae073e1
SHA25646c715ac82d5774479b760757498ddb0b9f75cebc116a3da81f9e438bc9bbb09
SHA512ea7b176a411b82faf5fcd785c67180f88f9ff28f7e24c4f4b49f8e7cdc99fb60e38722b61547a4291bdd2c56b3729045c2e8d4afbecfe03612ab0dd8a7b6ae35