Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/09/2024, 06:23

General

  • Target

    ef39e90ac47ad5d59cd228e5b0ae1cc6_JaffaCakes118.exe

  • Size

    1.8MB

  • MD5

    ef39e90ac47ad5d59cd228e5b0ae1cc6

  • SHA1

    0d663fe95c454487c8f4f37477cc29ab04e5210d

  • SHA256

    dbaa97788298e8872189a66cdebe2762d1b456d7e7555d7bcda9c1ea37ef87b4

  • SHA512

    e14ede991caf23f6c2846e40578f3edda44b5fd6178c4f97bd1cb745b83458bdf98b60e60668c58c3411d8fce19a47a059fd29a5aa5c645b861cfbee649ed299

  • SSDEEP

    24576:VwSfA1080Xk2CJJCAiW5RpsKc4/ahweeOrA3tKM0e2LmHTVfD0bZbNxh4kF3DJws:/fB8wkNrMvhwYsJ0eOmHF0bZZx6U5yO

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef39e90ac47ad5d59cd228e5b0ae1cc6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef39e90ac47ad5d59cd228e5b0ae1cc6_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://bbs.h5dao.com/?u=187434
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3412
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3412 CREDAT:17410 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3084
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3412 CREDAT:17418 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1712
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://yezhishu.uueasy.com/
      2⤵
      • Modifies Internet Explorer settings
      PID:692
    • C:\Windows\SysWOW64\ts.exe
      C:\Windows\system32\ts.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    ed05e58945ed7a2c9b1cdfc86642b6ed

    SHA1

    57c72c87f05d91b39f235af6688c13c8d9749c67

    SHA256

    c4e101f22a067b19a4629a48e893f9cd842b9a709a979208c9c5bb06724124ab

    SHA512

    853107d0ed6191d3a79e2e31d2b41873ccc67ac8bddaeb4ba902cc27342a5bbb127ed98828fa499e1f898d6304da2a05b93457490873f44b5987df780801ef8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    4fc346271dd394f582f9f508f6df8f46

    SHA1

    f9e4d46889fbf436d070c952daa59d12fb81fb03

    SHA256

    ed18b6658d78b486a80251a1307df9d4dbdbef885910fc3c6d836ca24bd2ba6a

    SHA512

    2ba36e163e5e3d235a31d6a69cf83c5bbf9047672cfebe9ed8455cd73b19180d61cfda50d04496f2e3c589766b768bb71080a5c77051cef931ba5e281db5f5c9

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verFA2F.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\favicon[1].ico

    Filesize

    94B

    MD5

    514eb157c352678fe6e6ffb103579bfa

    SHA1

    5892249a4b53845b0761623aefa1c0d251ccf7da

    SHA256

    5e0f936c52cb1e65ccda6fe580472f66166fa4687aeb931c2f0b25bf8c858daf

    SHA512

    91832b7b508d3386e65bea57a42c5b8af73f5cee55efa0b05ffb8dc9a60473cec718f2d28a9d8c7420ae92ec6ba43a1df598541571ffed4726a61fa4b8703edc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Windows\SysWOW64\DNFÊäÈë·¨.ime

    Filesize

    52KB

    MD5

    b60da4e2e5aceba3ce3d87ee2cd872ee

    SHA1

    9bbdbf1f3ce2c000a86e0473da756a4b1031db41

    SHA256

    b581fcc82c0462d60286a80912ab2ce5aca7d7b11c5cff0b5f74716dbb7dc453

    SHA512

    664d6f893484252b339ff8f413a4cf9da9b0ef82ed74b097ba86a5f00b4d9740eef6e8a5b81e8be7e82ae4009928097baf15e65a03f31c4b92e44f593ce39874

  • C:\Windows\SysWOW64\ts.exe

    Filesize

    960KB

    MD5

    a62e0ebefc894cbb76b262eeaa6c6759

    SHA1

    1afbd81df4975de9c8fe9bc3dedefffbd65c46f8

    SHA256

    e57f4cd1f8461107e7631e83b9156fcfbe432717fae1685e2b91af0bb2c088f6

    SHA512

    f648559ae5b4b5b9bb533e2a7a746e0de9b058b6024143d93a7279fe92a208522e6380f0104fc906beae9282bf049edd62ec17a76d6bbdda2b55302ae039fade

  • memory/668-98-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/668-67-0x0000000000400000-0x0000000000551000-memory.dmp

    Filesize

    1.3MB

  • memory/1424-9-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-23-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-51-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-47-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-44-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-41-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-39-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-35-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-33-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-31-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-27-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-25-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-15-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-0-0x0000000000400000-0x0000000000824000-memory.dmp

    Filesize

    4.1MB

  • memory/1424-8-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-7-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-29-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-52-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-21-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-19-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-17-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-13-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-11-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-6-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-56-0x0000000000400000-0x0000000000824000-memory.dmp

    Filesize

    4.1MB

  • memory/1424-62-0x0000000000860000-0x0000000000861000-memory.dmp

    Filesize

    4KB

  • memory/1424-53-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-54-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-55-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-79-0x0000000000400000-0x0000000000824000-memory.dmp

    Filesize

    4.1MB

  • memory/1424-50-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-37-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-4-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/1424-2-0x0000000000400000-0x0000000000824000-memory.dmp

    Filesize

    4.1MB

  • memory/1424-3-0x0000000000400000-0x0000000000824000-memory.dmp

    Filesize

    4.1MB

  • memory/1424-1-0x0000000000860000-0x0000000000861000-memory.dmp

    Filesize

    4KB