Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/08/2024, 08:35

General

  • Target

    ae890cedd4863992b550b901ed083fce_JaffaCakes118.exe

  • Size

    532KB

  • MD5

    ae890cedd4863992b550b901ed083fce

  • SHA1

    8740b77f33513bc5b3386e58f713475db4095f83

  • SHA256

    1ad84a5fdcf6a654b8b020d8b637bfed65ea68b0c397e93ba6af82171dbb6719

  • SHA512

    c85dffd860fbdd4fedaef43032217ad7c31d577250b37b7a673d78f83db96f0a1385227481115e06e27ac5437af14c91880b24254beaac2d54f9a38444c30d23

  • SSDEEP

    12288:lr33vZzzJh1MxRswqro984pHKUaS2/EZHETjfaL984pHKUal:lN1MxRss98/MZHw7E98/p

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae890cedd4863992b550b901ed083fce_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ae890cedd4863992b550b901ed083fce_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Users\Admin\AppData\Local\Temp\ae890cedd4863992b550b901ed083fce_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ae890cedd4863992b550b901ed083fce_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      PID:4844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ae890cedd4863992b550b901ed083fce_JaffaCakes118.exe

    Filesize

    532KB

    MD5

    1702432961e9b399fe9feb1e0455f194

    SHA1

    e6cfecccdc31a7f73cff6a9080c43345b0955a16

    SHA256

    e40a4b627694d6d0411f24c39ee519c1c00b81b2be328539a8e4b672c44b5d7f

    SHA512

    7cf1b6bc09810f066f7158cc452377fb7ad2fb212162df84b7a228faed4f2d08decda9b3390791fbfb4f86c7e990d0bd8a4a48d1a1b415592fe8e69435b31b4a

  • memory/3996-0-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/3996-1-0x00000000000F0000-0x0000000000111000-memory.dmp

    Filesize

    132KB

  • memory/3996-2-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/3996-13-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4844-14-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB

  • memory/4844-15-0x00000000000D0000-0x00000000000F1000-memory.dmp

    Filesize

    132KB

  • memory/4844-17-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4844-35-0x0000000000400000-0x0000000000486000-memory.dmp

    Filesize

    536KB