Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/08/2024, 07:51

General

  • Target

    aa2f8566a35a44cbd4c744faf6d23362_JaffaCakes118.dll

  • Size

    101KB

  • MD5

    aa2f8566a35a44cbd4c744faf6d23362

  • SHA1

    e906aa6c2424101bb21a81a6ae2a241c92d61012

  • SHA256

    87cb22489ade07c14808c6a378ad27ac3e8aa03e2cddb6c190b83a1a44b672b8

  • SHA512

    da793f8f04072a7412373411976ff45b09fc47dacd5edc8545164a3f3c2c0e30c68da57c4b87c9218ed29813bc79b3e28a27c8674651890aff7b157d9e9b317e

  • SSDEEP

    1536:QPHd2owFn+G5mAGHnWauHRmi/sYHV2NxmoxgghYv6dk6i8ulWK/mrzBF:QP9hwdmPnWPEWx4NooxggzdliH/mr

Score
7/10

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\aa2f8566a35a44cbd4c744faf6d23362_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\aa2f8566a35a44cbd4c744faf6d23362_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5052-0-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB