Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/08/2024, 19:31

General

  • Target

    946ee03a31c32accd181419e630de5e8_JaffaCakes118.exe

  • Size

    133KB

  • MD5

    946ee03a31c32accd181419e630de5e8

  • SHA1

    c5fbf281ffc0e8ef1158418082cd35ab0cfc127a

  • SHA256

    d7e45675accb1b6790bf244d95119036fc3c7700cf77ae5c509be1dacdd4db03

  • SHA512

    7a1a0e293b0a356725a6310dc52fba38cbf8b888977d5ed7638bd2c769a458c257cc86d8674e689c7db03feec436e4a5867e7f579a49f1d5afbfca077b8983a6

  • SSDEEP

    3072:Gf5ocGqkSx+oUMAstuM5qjc/lJzREqC9PzmH5QupyVt6Q:G2/U2Mc6uc/lJzItaHKupy76Q

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\946ee03a31c32accd181419e630de5e8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\946ee03a31c32accd181419e630de5e8_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Users\Admin\AppData\Local\Temp\946ee03a31c32accd181419e630de5e8_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\946ee03a31c32accd181419e630de5e8_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:3528
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4384,i,2904906934812054273,11716976550456127484,262144 --variations-seed-version --mojo-platform-channel-handle=3820 /prefetch:8
    1⤵
      PID:5268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\946ee03a31c32accd181419e630de5e8_JaffaCakes118.exe

      Filesize

      133KB

      MD5

      e92ceb85548f3bf046a32db21ad7808a

      SHA1

      d21263d4c99b965c6b9e5379590fa6778ff70964

      SHA256

      1b949313428f8674c41dd9471230c1e2be7770e4a64830fec30df7c9ad9ddc54

      SHA512

      245f28d7b264afbe48d7b9bf0031a0c5e9a39f93e083dae23c17f6e8bcdd5db91b4540789d46b30388dc0c5e36444487d5b60ae90316edcc15d83ab16030555c

    • memory/3528-16-0x00000000001A0000-0x00000000001C1000-memory.dmp

      Filesize

      132KB

    • memory/3528-15-0x0000000000400000-0x0000000000486000-memory.dmp

      Filesize

      536KB

    • memory/3528-17-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3528-36-0x0000000000400000-0x0000000000486000-memory.dmp

      Filesize

      536KB

    • memory/3924-0-0x0000000000400000-0x0000000000486000-memory.dmp

      Filesize

      536KB

    • memory/3924-1-0x00000000001C0000-0x00000000001E1000-memory.dmp

      Filesize

      132KB

    • memory/3924-3-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/3924-14-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB