Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    135s
  • max time network
    105s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/05/2024, 12:54

General

  • Target

    72046c4ae25663e1036c7fa456d86ae5_JaffaCakes118.exe

  • Size

    44KB

  • MD5

    72046c4ae25663e1036c7fa456d86ae5

  • SHA1

    f03d8a72358676b0233d0d40f855169ab7c0ed28

  • SHA256

    0e45674b77ce89b9f7fb84bfa4fd9efae1056e3b8e1619266e7eae4d693ba090

  • SHA512

    5ee0218052682657764f40d65f41b21f95b186e643a20b5113575b388a26984271f96f1c9bdd1a0d073b636ae5d187228ce4f4920a591a23fcde6bcc562210e0

  • SSDEEP

    768:GPGkubVwHyysrrrrrrrZMCAWI+8nCaVNV/IPZ:GObiyFrrrrrrrZvAxvbjVUZ

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72046c4ae25663e1036c7fa456d86ae5_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\72046c4ae25663e1036c7fa456d86ae5_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\72046C~1.EXE >> NUL
      2⤵
        PID:3460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\SysWOW64\rfpz9wwyy2np.dll

      Filesize

      18KB

      MD5

      cd0dfdc63359c1612837042b7719e02c

      SHA1

      348edd8d2ef28693a650f972033b9c041f861a36

      SHA256

      26b7ce7df65bfb1c2588a6acf5ddd819e319a924ec684233f91bb705f951eb1d

      SHA512

      8850f8f41b7eff96002cee0208dd451e7367ca4651e50aad52b999bf41abf8e60b6406b8c2d2d4305790fb92ce9a077c478c7998b26eee90f2257507690ed43e

    • memory/4988-6-0x0000000010000000-0x0000000010011000-memory.dmp

      Filesize

      68KB

    • memory/4988-8-0x0000000010000000-0x0000000010011000-memory.dmp

      Filesize

      68KB