Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/08/2024, 12:04

General

  • Target

    a6b5c150699d1dab774cbc9839476e28_JaffaCakes118.exe

  • Size

    30KB

  • MD5

    a6b5c150699d1dab774cbc9839476e28

  • SHA1

    78d12161adbd52f02dbdc2ab040a88aa516d8cdb

  • SHA256

    0720d78a5ec3ed327a96e0162e31c2f3c3cae5b2fd7f33caa2eaedc41676a247

  • SHA512

    2f62dfe4262c6bd9720b96d4253793d0bfeca9326dd84a2f69156585f75e70e27340bbad1a584c945e5378e45b918b3f0f96b15e0d07ea1715308742410772f4

  • SSDEEP

    768:pTYSVHSNWgLqRwk9e9Gj9KjvRWPiKXags0b0:pjHS1qRX9mvWZD

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6b5c150699d1dab774cbc9839476e28_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a6b5c150699d1dab774cbc9839476e28_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\system32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\drxsiEcqES.js" "C:\Users\Admin\AppData\Local\Temp\a6b5c150699d1dab774cbc9839476e28_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1820
  • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
    "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
    1⤵
    • System Location Discovery: System Language Discovery
    PID:4504
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1956 CREDAT:17410 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YYI0S376\favicon[1].htm

    Filesize

    291B

    MD5

    b73189024a094989653a1002fb6a790b

    SHA1

    0c44f096cd1fec253c1fe2fcfcd3c58fe05c402d

    SHA256

    014c471c07b2bc1b90cf5b46eb8eb60abe3ac278e43cd8fcc7c4e6c8950c592d

    SHA512

    1bca726835d33847812060c968e5306535f513429de5c90d66942155fd42ff75508dba97da8ca36c6d6e6a8df5a2602fe3be047bb5612ad4e367c6c00e1e50a3

  • C:\Users\Admin\AppData\Local\Temp\drxsiEcqES.js

    Filesize

    5KB

    MD5

    c137100b2f1105d9aeb6d9c39f986c09

    SHA1

    86a2baf63b44d8b7d5ce25988e8e763a3205890f

    SHA256

    7f0cf1a86a41a583b088ccaec4765a8ade8e71b6642e9cbf61b7d5154035b951

    SHA512

    a6fb6778780f5c5a1a7e61d718320582bca1dace0ef91ac4af0a512d0481846dc1bb922b43a195381fe18f4aa25860a80ff172f08470c0c011c15472faa0f3c7

  • memory/1140-0-0x0000000000010000-0x000000000002A000-memory.dmp

    Filesize

    104KB

  • memory/1140-3-0x0000000000010000-0x000000000002A000-memory.dmp

    Filesize

    104KB

  • memory/1140-4-0x0000000000010000-0x000000000002A000-memory.dmp

    Filesize

    104KB