Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21/05/2024, 12:52

General

  • Target

    635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe

  • Size

    536KB

  • MD5

    635c6e44e1de5d34a380878fe4b6fa44

  • SHA1

    a6cbd6b2f1062d10431d2059f277b314965be424

  • SHA256

    9074c794f8c7e87a4d6cba91fb5025a0f14ca74bc5dfff4676de7aa0fbc4dec8

  • SHA512

    d15faa1719388449bb7409914cb0d344a9a26feb57129078e192fef51f009b0d3b686bcc1cfd507ba64f6f272d9fbe87ee882d8b9415694ffcff038f2cd176eb

  • SSDEEP

    12288:PFUNDa9C6IJePSE3SEDny1YaUT2wdv1ENA2+wA:PFOa9C6CePSIXDny1YaQ2wdv1b2+wA

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 11 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\635c6e44e1de5d34a380878fe4b6fa44_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1252
    • \??\c:\users\admin\appdata\local\temp\635c6e44e1de5d34a380878fe4b6fa44_jaffacakes118.exe 
      c:\users\admin\appdata\local\temp\635c6e44e1de5d34a380878fe4b6fa44_jaffacakes118.exe 
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1080 -s 548
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2384
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2828
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2868
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2692
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2628
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              PID:2580
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:54 /f
              6⤵
              • Creates scheduled task(s)
              PID:1572
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:55 /f
              6⤵
              • Creates scheduled task(s)
              PID:2944
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 12:56 /f
              6⤵
              • Creates scheduled task(s)
              PID:2736
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:1280

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      a5c242ad50adc38ef2dea4a7d35f2913

      SHA1

      6b7b7d57e9fd6b55df8603c5a2c740b0c3bdf2bf

      SHA256

      25f09124f0c3355e8e628da65873f68e0e42b6b9c3a390d5ebf334a58ec28bd9

      SHA512

      713b661562c167a7aa324f4bcfcf2f2cb7e2e893a7dcd6b75ae69aae2a8858e04c9cead4ae3a0ed4e210ba10752dc0b0063aa8ec7500c44ecee26e4ed05bd59f

    • \Users\Admin\AppData\Local\Temp\635c6e44e1de5d34a380878fe4b6fa44_jaffacakes118.exe 

      Filesize

      401KB

      MD5

      17b296f61335fa23e349fc6da39b66fa

      SHA1

      19969e84f7406b20afac95c230ccf757cc965e26

      SHA256

      fbb3c703a2acf5bde00800d2237b3405523194884cccbd781c827a39549fa9dc

      SHA512

      514ab29fefea25e0e754dcfcdd8be5bec68fc8106afa39d7e898b77e072604ec5174b814995a84bdbc5f27325daeda008f7523c58a8634a9a9dbb4645a81c39a

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      39bc8f3abd573b5a2ecff9ac91240238

      SHA1

      1c6bf8437e342a40fbd0f6208efdf3e64ed06014

      SHA256

      f055015bf54d33abe15d076277b966b32eaf93a8a7807bc659f99941f8265c85

      SHA512

      a7f1021e107852af35b5ab5987168bb6900d1e2fcadcd350294d6bab6924ec946ac0972262ad7e106ecb2fde7d0c909e062e03c9fe82c0e19d56cacc29628064

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      532d6c1865487f88bca9e681292e34d3

      SHA1

      228d24330e4d62c9aa2517d617caf1245268de89

      SHA256

      e6c865586416b71dc11aa4001a925a7ba14a26c3b350271a5992bc7a9e19d16a

      SHA512

      8f2944b8bad59bd2f7591b8c6540e824c8a4c8142f8e7f2e94b7a6277fd040a3a327b135811aef324d20f4c272e90470ab3601141aa80338d398322fea450f52

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      ff443da7e2805cadf066b55151b5a09a

      SHA1

      8f08d58fb7e6138b51e6e650ebdbacd2fb13f99e

      SHA256

      dd0da26d95a2d6f7e55d1edbca6ef6aed46367d62e328908465891f23d1ec0ff

      SHA512

      828e0190885d87ba387ec30963cfd210e35d73588a736709d07a97eb0dcba3180ca2f808acbf5e548e7c098a1af160d595d44251dbf2f7bced153375595d344c

    • memory/1080-62-0x000000007415E000-0x000000007415F000-memory.dmp

      Filesize

      4KB

    • memory/1080-11-0x000000007415E000-0x000000007415F000-memory.dmp

      Filesize

      4KB

    • memory/1080-12-0x0000000000330000-0x000000000039A000-memory.dmp

      Filesize

      424KB

    • memory/1252-22-0x0000000000420000-0x000000000043F000-memory.dmp

      Filesize

      124KB

    • memory/1252-68-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1252-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2580-66-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2628-57-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2692-67-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2828-33-0x00000000003E0000-0x00000000003FF000-memory.dmp

      Filesize

      124KB

    • memory/2828-69-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2868-44-0x0000000000730000-0x000000000074F000-memory.dmp

      Filesize

      124KB