Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    93s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/07/2024, 12:08

General

  • Target

    45bef09086bdc314598d50d123d8e7e6_JaffaCakes118.exe

  • Size

    21KB

  • MD5

    45bef09086bdc314598d50d123d8e7e6

  • SHA1

    520ae4ff7a037079b82120816cfdb3ced0f14d5b

  • SHA256

    6bfbe2c450ac06d912174ffc2dc64f14cf12472d031dd46a40286077dbcc758a

  • SHA512

    5423f0e285153265bb0ba46a1562d87c45ed23dd07557953d11efa48e65dc1f01fa55a0046049e1e57438ae2019c724cd9922a0feee9f859487a9399cbc491dc

  • SSDEEP

    384:MYvthSSYGdnT9Sw3NNAGiXtLrtPsjrTfNSbFbnrzK8N9CfiLCK1/3U:5EKT9t3IptrtEDMbFzfK8NmVKt3U

Score
10/10

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45bef09086bdc314598d50d123d8e7e6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\45bef09086bdc314598d50d123d8e7e6_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Users\Admin\AppData\Local\Temp\dsad22.exe
      "C:\Users\Admin\AppData\Local\Temp\dsad22.exe"
      2⤵
      • Adds autorun key to be loaded by Explorer.exe on startup
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\43AB.tmp.bat
        3⤵
          PID:1140
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\6E79.tmp.bat
        2⤵
          PID:912

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\43AB.tmp.bat

        Filesize

        132B

        MD5

        7d6249f1cea47ef588608864e84fd46d

        SHA1

        26b2c209a9ae8d4f4cb992d1c62b76eacc7fb068

        SHA256

        c162ce6ae94dafef9ad3117fc4012ff0cff660bd0a8f3d4cbf39e79c90844f6f

        SHA512

        c2d605b18a4c3e7dc91f5fba42c8f23fd6f19c7094badf4ea8747179b160abb359ff0b2d594718702645d5a5e53655df70fce3967afce479a219972e766bde35

      • C:\Users\Admin\AppData\Local\Temp\6E79.tmp.bat

        Filesize

        212B

        MD5

        98d603fcc978424dcbe6d5338fe7589e

        SHA1

        20c4bd717935e6961f4e034c15497938a0e0259e

        SHA256

        74d8a7e5ddca101ab989960a7c3f107deff4aa43bfed14efbc1d1e38987b6e1f

        SHA512

        ba06105b90a8295828f81da72c1a1ec7f45f6fa45ac05185f4f54dbc86644ea17821ad564101364182483354315279d6bb0bee30cc961ca185150f1c59916262

      • C:\Users\Admin\AppData\Local\Temp\dsad22.exe

        Filesize

        21KB

        MD5

        45bef09086bdc314598d50d123d8e7e6

        SHA1

        520ae4ff7a037079b82120816cfdb3ced0f14d5b

        SHA256

        6bfbe2c450ac06d912174ffc2dc64f14cf12472d031dd46a40286077dbcc758a

        SHA512

        5423f0e285153265bb0ba46a1562d87c45ed23dd07557953d11efa48e65dc1f01fa55a0046049e1e57438ae2019c724cd9922a0feee9f859487a9399cbc491dc

      • C:\Windows\SysWOW64\xbrqqdie.tmp

        Filesize

        2.1MB

        MD5

        cbe604514f9ed751bce4d189201307ad

        SHA1

        666525cf9f20a4e4786401107ec2d249d80b6eb1

        SHA256

        444991cfb87f39a0204377cc03f44f604b3023256d4e233f3b6705e037c0d755

        SHA512

        677534e924fa2aa06d8c548e4e390475dacab4c45cdc3fa18ba3ec1fe67c042099a6ffbd66d927a0be30d823732a8019288d7db7c6d477adad78e5a6d8a836b6

      • memory/400-0-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/400-12-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/2404-9-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/2404-25-0x0000000000400000-0x0000000000414000-memory.dmp

        Filesize

        80KB

      • memory/2404-26-0x0000000010000000-0x000000001000D000-memory.dmp

        Filesize

        52KB