Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/08/2024, 22:02

General

  • Target

    83b744fff7a7a6794ab64e9bfc92fbf1_JaffaCakes118.exe

  • Size

    506KB

  • MD5

    83b744fff7a7a6794ab64e9bfc92fbf1

  • SHA1

    5dfc766f49f300e8a54f9637202d04bf0258ee07

  • SHA256

    32310f8497cc7ea01a3f0e0d1e9003a909266af44c21a25e5679ae7b4e930aac

  • SHA512

    569926f09094b7f54d8561593bf7c483196db1b7ec56f0fcadf3da3e07499acf3e93aa24b7b2eb02e5884beb3d593af2d90f13d8a297ad4dc5b2cf01173a4971

  • SSDEEP

    6144:nrCtWgCKtYlCKepTrPj/47maIowyzAtnlGszEmAIto95w1NVdUlDdv3ferQPuVEm:nr1g3tYQhdy0olz2GsCv9PtfecPuo+n

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83b744fff7a7a6794ab64e9bfc92fbf1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\83b744fff7a7a6794ab64e9bfc92fbf1_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Users\Admin\AppData\Local\Temp\µØϳÇÓëÓÂÊ¿_2019.exe
      "C:\Users\Admin\AppData\Local\Temp\µØϳÇÓëÓÂÊ¿_2019.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4172
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4172 -s 292
        3⤵
        • Program crash
        PID:2812
    • C:\Users\Admin\AppData\Local\Temp\Á¬·¢³ÌÐò.exe
      "C:\Users\Admin\AppData\Local\Temp\Á¬·¢³ÌÐò.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1448
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4172 -ip 4172
    1⤵
      PID:932

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\µØϳÇÓëÓÂÊ¿_2019.exe

      Filesize

      28KB

      MD5

      c451c4246bd99194696269fd025def92

      SHA1

      967643ae1b29ac353094d2f481cfc0a1b43bfcad

      SHA256

      6fc79b459310675e0f130eb0ff30ddae3c57e3ef13130e02709f93c0ce0a34f7

      SHA512

      b291165cda34bc11fc68ae2149776848f291ab1c48797633b2afff14b9b818c5567e0aa3a0ef189fe9de38d6c01dda015938f401e2a6f554710748cff3a74210

    • C:\Users\Admin\AppData\Local\Temp\Á¬·¢³ÌÐò.exe

      Filesize

      440KB

      MD5

      faf7406d995c71dedb4bf826fa4222d2

      SHA1

      2417f848e5c2def1a5d9135b5267c71145611dda

      SHA256

      3b20513a150afbf53735bbaabebb0d7426adef6f174eb56d0fff135e285a3915

      SHA512

      e066ccbb3519a0937ed297f9b9c9eb97cb91c9081686fdfdff04d6d42509b1615942d36d3c268a0d154ce1f66b2c4f107063c07087f570f81af8f4aed22ccbd4

    • memory/404-0-0x0000000000400000-0x000000000048035C-memory.dmp

      Filesize

      512KB

    • memory/404-21-0x0000000000400000-0x000000000048035C-memory.dmp

      Filesize

      512KB

    • memory/4172-11-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB

    • memory/4172-23-0x0000000000400000-0x0000000000413000-memory.dmp

      Filesize

      76KB