Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/04/2024, 23:06

General

  • Target

    f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe

  • Size

    448KB

  • MD5

    f4871b080f9274da1274bb43709d130e

  • SHA1

    cca4af8b983e4786c3785a33c112871d00e5ecff

  • SHA256

    e6c083bc386c6543a06f0e6d2b0927076e7c0484ea959216b335d61a97e9b618

  • SHA512

    b8c4d47fb26a4c83f7c77ff0e3520c1e5caa1b26681129f19e2b242df38ab087c3bc0b1c6f97ccb88d7f1d9391c243bcd51afbbf7f58dc2ec75407f5a124f887

  • SSDEEP

    6144:EgZUzJg5m05lmVcNNij/BVfMe7yz6GVnwmkSY8lgbtjabm4BwY3tuvLmzMEGqFA7:EyUdg5XAjDfD7gwmou6Y9uT4LOEIFU2

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1792
    • C:\ProgramData\nI01813PlEoI01813\nI01813PlEoI01813.exe
      "C:\ProgramData\nI01813PlEoI01813\nI01813PlEoI01813.exe" "C:\Users\Admin\AppData\Local\Temp\f4871b080f9274da1274bb43709d130e_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\nI01813PlEoI01813\nI01813PlEoI01813.exe

    Filesize

    448KB

    MD5

    c9a52a61a2ece8ac09b1601ca4a8928b

    SHA1

    c449f27b123bcabf5809d36a5ac91a4169a767f4

    SHA256

    ad1247f2acb441a83f3a2720873e6273a7f1ae6cb25ac46a14ac19f3081af89a

    SHA512

    de0ce5c48776981b3946b520976a69faa0ba9c32537e75652cf795ee0e4a1f5ce0f7a789c944a929cc82ca5c59f559bcf69f00965f60c5290c322047a0503c4a

  • memory/1724-16-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1724-17-0x0000000000720000-0x0000000000820000-memory.dmp

    Filesize

    1024KB

  • memory/1724-25-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1724-27-0x0000000000720000-0x0000000000820000-memory.dmp

    Filesize

    1024KB

  • memory/1724-33-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1792-1-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB

  • memory/1792-2-0x0000000000540000-0x0000000000640000-memory.dmp

    Filesize

    1024KB

  • memory/1792-14-0x0000000000400000-0x00000000004C2000-memory.dmp

    Filesize

    776KB