Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16/09/2024, 00:31
Static task
static1
Behavioral task
behavioral1
Sample
e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe
-
Size
408KB
-
MD5
e3ab4dc4cf854bb513854423de6d8db6
-
SHA1
903d735a2758c21383461fc53c206f24eeab231a
-
SHA256
2ae786f785ba80e7dff4543d1f0abe34a5ad5c44d8bd667bb59ca31d0a5803d9
-
SHA512
ab02902e59c6cd209bc65d5e9ee58c1ed1aed4af1dd66c16addc9650c973dbf1f8de716e17341810c1ef8f2c13905aff5111765024b1b02d19301d7deb19d26f
-
SSDEEP
6144:cJZj3XBjlkq27zgxRokJPukWORQjjadZt4RAfa/SqwqG:MzZo7cv74Sau/yaq
Malware Config
Extracted
formbook
4.1
gtb
kbsvipbags.com
grandma-salt.com
org-id100.info
marketobserverllc.com
robjmccarthy.com
orbitnest.com
7d5d.com
hotdealsallday.com
kaban-shitsuji.com
eivisionexport.com
luatfv.com
creationxbydom.com
realjuku.com
roast365.com
epis2020.com
schcman.com
xn--pimi-ooa.com
jobshustle.com
rightnewswire.com
seguonra.com
graececonsulting.com
fondflowers.net
khawarlearners.com
andkth.xyz
chengfu114.com
kombitfashion.com
thameensa.com
sopwidget.com
zethcameron.com
numbered-tags.com
mazasilva.com
huawang.love
19songs.cloud
coachinggay.com
arazonatile.com
westburyclose.com
ovejaalbox.com
pickiuram.com
fabiecreations.com
1in7proman.com
fancefeet.com
imsfirm.com
befache.com
theracingplace.com
themoddgroup.com
monitoringsibi.run
foodonwish.com
38sdsd.com
serilga.com
digisaze.com
sandynoses.com
bright-brave.com
xn--gwos-epa.com
hkganghua.com
roofingsantamonica.com
migranreceta.com
whendoamericans.com
thepurrfectprints.com
aldosminconclave.com
modifiedhomes4vets.net
crowd50.online
fintechtreding.com
sop-games.com
alltechlansing.com
kelitastudio.com
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/3616-205-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/3616-209-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 3616 ngentask.exe -
Loads dropped DLL 1 IoCs
pid Process 4856 e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4856 set thread context of 3616 4856 e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe 91 PID 3616 set thread context of 3412 3616 ngentask.exe 56 PID 4268 set thread context of 3412 4268 wlanext.exe 56 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wlanext.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 4856 e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe 3616 ngentask.exe 3616 ngentask.exe 3616 ngentask.exe 3616 ngentask.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe 4268 wlanext.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 3616 ngentask.exe 3616 ngentask.exe 3616 ngentask.exe 4268 wlanext.exe 4268 wlanext.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4856 e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe Token: SeDebugPrivilege 3616 ngentask.exe Token: SeDebugPrivilege 4268 wlanext.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4856 wrote to memory of 3616 4856 e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe 91 PID 4856 wrote to memory of 3616 4856 e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe 91 PID 4856 wrote to memory of 3616 4856 e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe 91 PID 4856 wrote to memory of 3616 4856 e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe 91 PID 4856 wrote to memory of 3616 4856 e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe 91 PID 4856 wrote to memory of 3616 4856 e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe 91 PID 3412 wrote to memory of 4268 3412 Explorer.EXE 92 PID 3412 wrote to memory of 4268 3412 Explorer.EXE 92 PID 3412 wrote to memory of 4268 3412 Explorer.EXE 92 PID 4268 wrote to memory of 1724 4268 wlanext.exe 93 PID 4268 wrote to memory of 1724 4268 wlanext.exe 93 PID 4268 wrote to memory of 1724 4268 wlanext.exe 93
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e3ab4dc4cf854bb513854423de6d8db6_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Users\Admin\AppData\Local\Temp\ngentask.exe"C:\Users\Admin\AppData\Local\Temp\ngentask.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
-
C:\Windows\SysWOW64\wlanext.exe"C:\Windows\SysWOW64\wlanext.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\ngentask.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b
-
Filesize
85KB
MD5c6ce045ca7809169a017f73d45c21462
SHA17d2504133d8235e91c2e98355c4f223cdf500d4d
SHA25641019bd2dff58eca53a25ffce26e487af0b693c3d305e67a0d4e8f8cd60c6ef6
SHA512cb42d614f4e543be090e2d09f0f6c28ecd346b8ea2ca06ba10389a735a23792bd4d4ec189f94c8dcdc0b35707b36ba0df811c18b7608f8a2cc2b8d429242b205