Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/09/2024, 23:02

General

  • Target

    d92b779ad3e8dfd26705cc812596ea17_JaffaCakes118.exe

  • Size

    463KB

  • MD5

    d92b779ad3e8dfd26705cc812596ea17

  • SHA1

    b89c23e04dd75ae20f8ec0b231b8b3030e6a1630

  • SHA256

    08496cc999257f967a0174a1e24876753ca8ef069eba9a0480755389b6acce89

  • SHA512

    c6e372ec6ea933736aa5886f512b0d41621ee4f74c146e859bc9c03769009473b2b9e6f9e8a2f750783eb3bab2b0104735619e38e079ae541799f7dbebd29797

  • SSDEEP

    6144:mbY3diKh7LZS2hYRVnDfdwzKrPlWDW4krAEY+VCil5t5pZNBNubdIoSRDENgetat:mMd/fiRT1rUDWFYm5zNBNubLpx8wNu

Malware Config

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d92b779ad3e8dfd26705cc812596ea17_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d92b779ad3e8dfd26705cc812596ea17_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3988
    • C:\Users\Admin\AppData\Local\Temp\d92b779ad3e8dfd26705cc812596ea17_JaffaCakes118.exe
      --9ccb5f6c
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      PID:2388
  • C:\Windows\SysWOW64\matrixrandom.exe
    "C:\Windows\SysWOW64\matrixrandom.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\matrixrandom.exe
      --3afd7b6
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:4560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2388-12-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/2388-3-0x0000000000500000-0x0000000000501000-memory.dmp

    Filesize

    4KB

  • memory/2388-4-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/2388-5-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/2388-6-0x0000000000500000-0x0000000000501000-memory.dmp

    Filesize

    4KB

  • memory/2388-7-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/3988-1-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/3988-2-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/3988-0-0x0000000003000000-0x0000000003001000-memory.dmp

    Filesize

    4KB

  • memory/4560-13-0x0000000000A00000-0x0000000000A01000-memory.dmp

    Filesize

    4KB

  • memory/4560-14-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/4560-15-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/4560-16-0x0000000000A00000-0x0000000000A01000-memory.dmp

    Filesize

    4KB

  • memory/4560-17-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/4560-18-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/4808-11-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/4808-10-0x0000000000A50000-0x0000000000ACA000-memory.dmp

    Filesize

    488KB

  • memory/4808-9-0x0000000000BA0000-0x0000000000BA1000-memory.dmp

    Filesize

    4KB