Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20/04/2024, 16:36

General

  • Target

    fd2976059fe5d562136d7cc4e1ecf863_JaffaCakes118.exe

  • Size

    1.3MB

  • MD5

    fd2976059fe5d562136d7cc4e1ecf863

  • SHA1

    4f591e3f5517afb4d8bc6b5d88dbee7eab8a5ea4

  • SHA256

    cfbd968386419f06124cf8c42d902c6ffb0d5db3d7d82e495294cd806cf317b0

  • SHA512

    cab45a21d844d1099d2beb21280a6b02b7f2a4c79b58eba1fec7523b6a2e32ba18a58aee8cd0bae48231e4e7fa39d8123b479f964633e0674157bda13e3b0a7d

  • SSDEEP

    24576:A0aztEh6DVIhMeBhjaG5cBB3/rOQn22DyCVfA6FEIYcTWc:A0R4JOlFcHrOQzmCRAmLjp

Score
7/10
upx

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd2976059fe5d562136d7cc4e1ecf863_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fd2976059fe5d562136d7cc4e1ecf863_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Users\Admin\AppData\Local\Temp\fd2976059fe5d562136d7cc4e1ecf863_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\fd2976059fe5d562136d7cc4e1ecf863_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of UnmapMainImage
      PID:1636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f6bc71f33ca117587ecab4c6c701b15a

    SHA1

    2e7b73623bba3e84f6608b03494596e7cdbc5d87

    SHA256

    1609fe3b47b2b2facdf9ea2c9e067b9b1da4268daa058514e4afd3b68f3f2d22

    SHA512

    09398b1bb8a9af3792f7bda521768aacf3007b4fb9c96682662fb85d0d4eb204aac089a6b597c9620905f39975637e86c918b2c47f7f20b066581212c2ff7446

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7aeab14156236417613c25ea1a5090b3

    SHA1

    9e53407b2143a6ae78daa2353d8b939df19ae59a

    SHA256

    a64ebbb8685088b97f6bd39ca04dbc9560d61209b9d567e8761f3648fb7343d3

    SHA512

    0fe109bd6167175cdee09eef4dd2f35416ff450c0d171fc1b451537b47aa679ba9111d55b66d5b5ff4b212c51608b8dae7007e18434a484e66d4d4186b6acf22

  • C:\Users\Admin\AppData\Local\Temp\CabA1BD.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA1EF.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\TarB3C0.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Local\Temp\fd2976059fe5d562136d7cc4e1ecf863_JaffaCakes118.exe

    Filesize

    1.3MB

    MD5

    b1adc8d585efcf0ba0f5379219df2409

    SHA1

    4aacb5388e4f217848b058ad4820f3a65307b849

    SHA256

    52f86012f2a68c13eaff7a3190fd1788e494f0f5d1f96789e09a570081b41f1c

    SHA512

    8832dc6f358c09df143c19753a6268d56074e3f04edaac73c790c24e8cef47f9b1632305fd728d0ab6efb9763c55310db478cde3de57f7e0e6bbe3b6e1aa240f

  • memory/1636-17-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/1636-23-0x0000000000400000-0x000000000061D000-memory.dmp

    Filesize

    2.1MB

  • memory/1636-24-0x00000000035A0000-0x00000000037CA000-memory.dmp

    Filesize

    2.2MB

  • memory/1636-16-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1636-19-0x0000000001B20000-0x0000000001C53000-memory.dmp

    Filesize

    1.2MB

  • memory/1636-123-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2344-13-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2344-14-0x00000000034D0000-0x00000000039BF000-memory.dmp

    Filesize

    4.9MB

  • memory/2344-0-0x0000000000400000-0x00000000008EF000-memory.dmp

    Filesize

    4.9MB

  • memory/2344-2-0x0000000001B20000-0x0000000001C53000-memory.dmp

    Filesize

    1.2MB

  • memory/2344-1-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/2344-122-0x00000000034D0000-0x00000000039BF000-memory.dmp

    Filesize

    4.9MB