Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    133s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03/07/2024, 10:57

General

  • Target

    221f048e3687cbe802b04571ec1aad89_JaffaCakes118.exe

  • Size

    47KB

  • MD5

    221f048e3687cbe802b04571ec1aad89

  • SHA1

    2eebdf1a56048c66c9b2af9b92f3cc2dd69eec4f

  • SHA256

    090d5d30060dbb6b2996d52b30d5df1e3462c82c7187665eff7a3487d5281e49

  • SHA512

    5e5ee5334e653a7127bbeb1274ad56b1802bdfa8deb0542567211cbcbea66ae7f4600c73e96c22d5ff498875ccfa37747876b012ef40830ebe49f96559bcc08d

  • SSDEEP

    768:xJ5u4is6jz8fIpNeoPmgYlwQ+ayxY+PJvH6LQTpjEtZtcTGIKct8iaaMQArPZK4l:xRMAfIpNeOWtbuJFS9cMy8ifMPjo

Score
7/10

Malware Config

Signatures

  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\221f048e3687cbe802b04571ec1aad89_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\221f048e3687cbe802b04571ec1aad89_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2740
    • C:\Windows\SysWOW64\appstart.exe
      "C:\Windows\system32\appstart.exe" delete C:\Users\Admin\AppData\Local\Temp\221f048e3687cbe802b04571ec1aad89_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:2604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\SrvDll.dll

    Filesize

    68KB

    MD5

    b27e80f8325ca010d4da98fa7e2f1bfe

    SHA1

    9c0177a9535a4db1076aeb67fea2cfaed77e3f72

    SHA256

    cc234c0364667509ee00321e67552ba794be05844e366ea5adc94e21b40f0b82

    SHA512

    1629ecf08a2bd0b1675716e1df0db775f196a99448473b965eaa4f3613b4ba439efd05a2854124ca11a3247b00c4a9f60c97b26bd42fe79b6f424a978b52ab77

  • C:\Windows\SysWOW64\appstart.exe

    Filesize

    40KB

    MD5

    5cc1407ea4826d84153870ce1ccc6dec

    SHA1

    021aa793ff3bee26d9b89c725496e9d7d3dbfcb3

    SHA256

    d534eb0d6190e235ce5ce21a8373a7bb02c675b6a388d138897bfc5a6a185e63

    SHA512

    f6dfa2cd6b6489889e54437ed3e686972aceaf034bc5ac2a5dc310dd0db56cc597b7636136a82105a5d551ef27d7f69130846561c8c3b17ec56f9043ba0a8962

  • C:\Windows\SysWOW64\sporder.Dll

    Filesize

    10KB

    MD5

    6e0a5d9116c1762957fe0881f1f744be

    SHA1

    361a0e726274dfc128528f57f7c5cbd97b17697a

    SHA256

    3620b1b9d016693066fd2b8ca172dfc5076734ef6b5e5e7ff45ae1055a2e0f80

    SHA512

    da31b34d29272121de88d4cbb16403f387ad2e886a382da8f025aa189b493fcda41d30acf5afb28a2e018920f394d0362eecdbf21f5546d66a9f3e122db96983

  • memory/2604-15-0x000000006C5F0000-0x000000006C710000-memory.dmp

    Filesize

    1.1MB

  • memory/2604-25-0x000000006C5F0000-0x000000006C710000-memory.dmp

    Filesize

    1.1MB

  • memory/2740-3-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB

  • memory/2740-14-0x0000000000400000-0x0000000000427000-memory.dmp

    Filesize

    156KB