Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04/10/2024, 14:45

General

  • Target

    13ca0de233b17560e52c80aab6650367_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    13ca0de233b17560e52c80aab6650367

  • SHA1

    a2be680993115b199cada7c7a609427075f70bf6

  • SHA256

    a97faf210fdd4c7f7d63f2e7a1d2ea6d4650ec9cbc3c0cd929f4818acd46eca8

  • SHA512

    9e49abce4bb78716efb2a5c890c91c50f84a059abb3ceba774b663d8f7d87a03b95fdadae3673e471810f9b6190c7dff97c63416623854e00c75e33713ab0f47

  • SSDEEP

    384:cDkjXT+8Be9ZeKA9rAkSzVtnP4FRvfVem:rjj+8w9sKAxAvzVtngK

Malware Config

Signatures

  • Adds autorun key to be loaded by Explorer.exe on startup 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13ca0de233b17560e52c80aab6650367_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\13ca0de233b17560e52c80aab6650367_JaffaCakes118.exe"
    1⤵
    • Adds autorun key to be loaded by Explorer.exe on startup
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\regsvr32.exe
      regsvr32.exe /s "C:\Windows\Fonts\aqgcwheo.dll"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:2072
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c del C:\Users\Admin\AppData\Local\Temp\13CA0D~1.EXE > nul
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\Fonts\aqgcwheo.dll

    Filesize

    32KB

    MD5

    fd3c2675a09ab9cff1449adfeea6a103

    SHA1

    09145e037df7e00d661acbc54bb53933faffc7fa

    SHA256

    a18cf8c12e94bb709ac4fc8eb687e20812db859227412f962daefab29612930a

    SHA512

    25ffa14ab32340b6a09c2ae18865d49426d74fee10a67df35992f7ac97b39f96aa3b1927b473e02a4ce0c6652fc1c2a6e2a20090193dc10c82b86073c71c7e27

  • memory/2072-7-0x0000000010000000-0x0000000010009000-memory.dmp

    Filesize

    36KB

  • memory/2204-0-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2204-8-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/2204-9-0x0000000010000000-0x0000000010009000-memory.dmp

    Filesize

    36KB

  • memory/2204-16-0x0000000010000000-0x0000000010009000-memory.dmp

    Filesize

    36KB