Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    133s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18/08/2024, 20:01

General

  • Target

    a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe

  • Size

    56KB

  • MD5

    a80572281eb5ae3f6d407e850ab95c37

  • SHA1

    a55ce9f53d01ce4da4efe6ae927d8c3a40ca44d0

  • SHA256

    968882fed387796ae5055406d9e8476b1032ee7f7ab2f0677f1ea009bf3a5cb9

  • SHA512

    5f0cff0c69920ab53e9c2d7c2e7e8e60c009cd0f67416e38a610b42ae97a91a867c38970b8855d8ce0b91049f76d484b0e8b1417805f4e0e2b3a9fdc6a6ce81b

  • SSDEEP

    1536:iA6lYM3AHe4eMe+Mr7Xf4ILRnbkG7B4D:sYw6IpLRnbkGV

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:4556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe

    Filesize

    56KB

    MD5

    76536675f87018f598c2e50ebe4a3157

    SHA1

    eb076b17f7a07e0a710ee3ef9f3031650b810d0a

    SHA256

    1feb43cf59b6b5fa6f9610b13ed9102feeaa195f2ad60b75561586360d824978

    SHA512

    7c4e8fd4807f31c48da16f7fd94a5c9d3478739526b9b80d855d9c2fd2e4f0e7c0961ed9a8a3f0545be6f35ce58c50229476e218f961a4aa4e78aa030f073ad8

  • memory/4460-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/4460-1-0x00000000001B0000-0x00000000001BE000-memory.dmp

    Filesize

    56KB

  • memory/4460-2-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/4460-13-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/4556-12-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/4556-14-0x0000000000190000-0x000000000019E000-memory.dmp

    Filesize

    56KB

  • memory/4556-15-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/4556-20-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/4556-25-0x0000000001440000-0x000000000145B000-memory.dmp

    Filesize

    108KB

  • memory/4556-26-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB