Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    51s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/06/2024, 01:43

General

  • Target

    06f5f483e4c2ffc3cd2ed5a6137080b0_JaffaCakes118.exe

  • Size

    839KB

  • MD5

    06f5f483e4c2ffc3cd2ed5a6137080b0

  • SHA1

    77ab51d04ef70e989c55e5d59a8267b64eab7cd0

  • SHA256

    9706874c3dd471c7b2830eb0913e7026b3743459196a47de0e49ead9773209c5

  • SHA512

    05bd739bdab24bad7b6804cd8b2190cb15bef3a56c4e18d4d74f76f672dfa72a2120642e330580000502bab7f0104a8774c5c50cbc30d1098835cda4134a40a1

  • SSDEEP

    12288:4ghm8FELJ17wCpNPjIqxuuECGDUg8Zy/cLONpB6Q:4km8eHLO7Bl

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06f5f483e4c2ffc3cd2ed5a6137080b0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\06f5f483e4c2ffc3cd2ed5a6137080b0_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Users\Admin\AppData\Local\Temp\06f5f483e4c2ffc3cd2ed5a6137080b0_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\06f5f483e4c2ffc3cd2ed5a6137080b0_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4252
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\Start.bat
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1384
        • C:\Windows\SysWOW64\reg.exe
          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Associations /v ModRiskFileTypes /t REG_SZ /d .exe /f
          4⤵
          • Modifies registry key
          PID:1312
        • C:\Windows\SysWOW64\gpupdate.exe
          gpupdate /force
          4⤵
            PID:1096
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\jnduf.bat
        2⤵
          PID:748

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Start.bat

        Filesize

        200B

        MD5

        9cedeb0b293d2b5491225ef3d9eb2a8b

        SHA1

        b607ef9bd319b6ec696c8dab8a314998d133298b

        SHA256

        3fc59706783a0778da9121da52a63e34e47c82f436d5b14943e14fb418fd4f08

        SHA512

        ec7d4544e32b1ea460895b1037a9eca2529eed45d6ee1644f83dfc4d4ad8f7c32a811ee4627bc6b243fb5d5c9e3e2b22060d6a2903692830ff1f114d2b9f3cfc

      • C:\Users\Admin\AppData\Local\Temp\jnduf.bat

        Filesize

        305B

        MD5

        ee463d412f0f4ba05234064b38293f8e

        SHA1

        fb297ac11a9bb1385329de4614d0fe0f24ef09f4

        SHA256

        4835978d0d36c1e3d636b87b5edbf43a4b87050fb5d53edc7c1e01720f844436

        SHA512

        c4f113f6c069944e7a23ffff9079c78b11c92bd310e573ab52cc47f0b8e20795d619428a8e24a96bf1c54483a0208ad14f1214dcfe95944f05a8fd621359e059

      • C:\Users\Admin\AppData\Local\Temp\jnduf~.tmp

        Filesize

        839KB

        MD5

        dac513452ba4ccc327e79da24920eb2d

        SHA1

        344ca0770e8f0f1cc4f33b78a55ab9e4063f3a9f

        SHA256

        78e65db039ccc8970b8f46b8ca95e1f86974240c592d41dee1307118694ae496

        SHA512

        2c7495985a93b5a75b0ae95ab7ca5adc30fe155462ece1f04da27cb5d069b6ef84aa6c76d2fb50f732a111119c8356ddeb5bb89a25df119aff0b8a37f63b5c1a

      • memory/516-0-0x0000000000400000-0x00000000004D3000-memory.dmp

        Filesize

        844KB

      • memory/516-13-0x0000000000400000-0x00000000004D3000-memory.dmp

        Filesize

        844KB

      • memory/4252-1-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/4252-3-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB

      • memory/4252-7-0x0000000000400000-0x0000000000438000-memory.dmp

        Filesize

        224KB