Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25/09/2024, 15:57
Static task
static1
Behavioral task
behavioral1
Sample
f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe
-
Size
660KB
-
MD5
f65b1271349104537db2d9987aef3eb7
-
SHA1
1ed64059a8be9098c66fdde3bf8f0139ec0c88a6
-
SHA256
50d3ff22b0691d1f19dc2eaa75e096d08f3c334047ff4bbb9a17c54353076d91
-
SHA512
ed6131d5512e2543d39a2a46d84d0267054a5c8eb33fb13853999bad1c9ddab60d650dc5231c024b7a667184e5dc09d2284166b10aff3f88cad19cfe5bce03ec
-
SSDEEP
12288:4uKAsUI8YFq8HxyTz+7b+GYzTt4eI3WF3Z4mxx6DqVTVOCg:4uKPoG5Y14JGQmXBVTzg
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1792 Server.exe 4396 COM+ Event Systen.exe 3468 Server.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\COM+ Event Systen.exe Server.exe File created C:\Windows\UNINSTAL.BAT Server.exe File opened for modification C:\Windows\COM+ Event Systen.exe Server.exe File created C:\Windows\COM+ Event Systen.exe Server.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5064 1792 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM+ Event Systen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1792 Server.exe Token: SeDebugPrivilege 4396 COM+ Event Systen.exe Token: SeDebugPrivilege 3468 Server.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4396 COM+ Event Systen.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2208 wrote to memory of 1792 2208 f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe 82 PID 2208 wrote to memory of 1792 2208 f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe 82 PID 2208 wrote to memory of 1792 2208 f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe 82 PID 4396 wrote to memory of 4912 4396 COM+ Event Systen.exe 85 PID 4396 wrote to memory of 4912 4396 COM+ Event Systen.exe 85 PID 1792 wrote to memory of 2428 1792 Server.exe 88 PID 1792 wrote to memory of 2428 1792 Server.exe 88 PID 1792 wrote to memory of 2428 1792 Server.exe 88 PID 2208 wrote to memory of 3468 2208 f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe 90 PID 2208 wrote to memory of 3468 2208 f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe 90 PID 2208 wrote to memory of 3468 2208 f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f65b1271349104537db2d9987aef3eb7_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 6843⤵
- Program crash
PID:5064
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\UNINSTAL.BAT3⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Server.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
C:\Windows\COM+ Event Systen.exe"C:\Windows\COM+ Event Systen.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"2⤵PID:4912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1792 -ip 17921⤵PID:5048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
704KB
MD5a34f338a68d700bfa9927efb599e1854
SHA130ca18e0d77bf38f55c9430b033d2cda404a5517
SHA256bca32c3198a926801d17a82ff6f460b2958622c297ecb94924cb4baed9df9406
SHA5127e4d385d98da12eafa25641feaf6c3a3817ba22c349ee10b7a15b095dbe8a276c2ceb129486e4098eec9075f3882671a1b1f1977252a5926c2f13fe41249c9cc
-
Filesize
156B
MD51c9cfd85adc1534e415314cb66064576
SHA1595892efadfbb07b565702f6f29d866e427d87eb
SHA25640eb2ec59c6622064876e1f7c0e31c94d1e6bc8231042d82323489febf84cb91
SHA5128c4c9ba9dfd65af5af895fc16f4205c9086f2fb141c47085ab2003b807bcdb2f86a5dfaf66220666c9ddc5d4c835f504698ee5f9db5a5a24e550561d64cb0b1b