Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    143s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/08/2024, 01:13

General

  • Target

    a4d194a281b7b1a5c3dd31b9df406b7d_JaffaCakes118.exe

  • Size

    175KB

  • MD5

    a4d194a281b7b1a5c3dd31b9df406b7d

  • SHA1

    68a2728241d8b6295905ba650329ed632b2e151c

  • SHA256

    3cfd48abc285db2cd706d204c6c8990e3afb9ec9338537ebfb5c91e943cace71

  • SHA512

    cba7d37e71fcd79cf60817ba84ad176dd7f2979a938ec12fccb093a12cfe911f0921e236fd39addaa06ca5027916155625b3d2ee9c8671112447a52bcb260b79

  • SSDEEP

    3072:JXred4YI4gHwWehX2SoaOL71Jri0I2XsftcgNvzXy1H:JXre2YOHkt2gO/1JO04tfNbiJ

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4d194a281b7b1a5c3dd31b9df406b7d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a4d194a281b7b1a5c3dd31b9df406b7d_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Users\Admin\AppData\Local\Temp\a4d194a281b7b1a5c3dd31b9df406b7d_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a4d194a281b7b1a5c3dd31b9df406b7d_JaffaCakes118.exe startC:\Program Files (x86)\LP\D3A9\695.exe%C:\Program Files (x86)\LP\D3A9
      2⤵
        PID:4832
      • C:\Users\Admin\AppData\Local\Temp\a4d194a281b7b1a5c3dd31b9df406b7d_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\a4d194a281b7b1a5c3dd31b9df406b7d_JaffaCakes118.exe startC:\Program Files (x86)\97ADD\lvvm.exe%C:\Program Files (x86)\97ADD
        2⤵
          PID:3272

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\90F97\7ADD.0F9

        Filesize

        996B

        MD5

        72ed0786dcc53a6f5e821e90a0718957

        SHA1

        e4f94020556f88286506b055c04b8fdad9fe3239

        SHA256

        398892e6173de41d3917ce42881934e2bf4056226fb286dd7567b335773eb8f2

        SHA512

        a1e559f41f18336ee29ac45d2db02a981da8cba407442329752d462b3fa0f28772781795caff844c9a467b42bbcf0a0c98208be778d43e39985df12aeb34e167

      • C:\Users\Admin\AppData\Roaming\90F97\7ADD.0F9

        Filesize

        600B

        MD5

        c704e80828dddaf98655a78e806f9d4c

        SHA1

        3a50b9654c325eac5436409a208d5fe45eac606a

        SHA256

        d04d0fe2f08fedc54db7b9ff834c37340d2207dac47b7d7d618ac0bf46451684

        SHA512

        f31835ef29a9908b5b9fb0f25f1c51737c79b47d92dadfcb63ed28dbe1c7d5de44d35d87d513ae2c816f218dd8cfc3ff29dc1d1162971e51dac727f9f95ea4aa

      • C:\Users\Admin\AppData\Roaming\90F97\7ADD.0F9

        Filesize

        1KB

        MD5

        db18fd79185ad90bb75ebaf2f326d464

        SHA1

        5833317a201136ab70c919b8aa4cebac2e535980

        SHA256

        e79d3d79668621912116bce20bb23acee619506813091b4a2a41166a4e47ed71

        SHA512

        85aa79e55694b5e8c5e8d6d1c4168d8483b4e1a6d0f2a38bc5995c82cee4e08da6c3729af8b96df064e25a33f012066deae369f040393eb147cc4ad278f53623

      • memory/3272-104-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3272-105-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3272-107-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4552-1-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/4552-48-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/4552-49-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4552-2-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4552-162-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4552-175-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/4832-8-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB