Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/06/2024, 10:02

General

  • Target

    1596309e007ed704e93e11f80620f180_JaffaCakes118.exe

  • Size

    10KB

  • MD5

    1596309e007ed704e93e11f80620f180

  • SHA1

    e992e3df58accb1cce1f00685feb8b93050c5806

  • SHA256

    0aac3397fb90dfeefe6476eba0ba678a15ae4f679c2261bf859d896908439cd6

  • SHA512

    57e1f4008e1610ce6419a45847df095656a7f64c2c11e956f0b79454ebaacaff47a55d2bf3fc07f2935148f2524a12a20d625f7db3f0ea1050c6cd67220c04e5

  • SSDEEP

    192:iIysA/4ZJH5dtpJNynX698rLFxMWhhW1qkMD+l2aD/Dg+:iIysAwZtRbNynq98rYWPWVMD+l1D/s+

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1596309e007ed704e93e11f80620f180_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1596309e007ed704e93e11f80620f180_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Windows\SysWOW64\mysibkk.exe
      C:\Windows\system32\mysibkk.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:1832
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\1596309e007ed704e93e11f80620f180_JaffaCakes118.exe.bat
      2⤵
        PID:4716

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1596309e007ed704e93e11f80620f180_JaffaCakes118.exe.bat

      Filesize

      210B

      MD5

      a0aefe4c036e9881d469863be4af9cfa

      SHA1

      61dfce3c8a9df89d17f747adf5b2e1d6bb3b45fe

      SHA256

      ee6a62258c390e022abd3dd56d3ed84a650893a85b904246fc6f9cb4037fdf09

      SHA512

      37d47e3409c863dd5ac66f4f50f6212b3d865ee1964228bab6216c577c6f374e1dec681ad24f0c644b836682a6d953e184d9cb1a2221a68d6af565f4c508c712

    • C:\Windows\SysWOW64\mysibkk.exe

      Filesize

      10KB

      MD5

      1596309e007ed704e93e11f80620f180

      SHA1

      e992e3df58accb1cce1f00685feb8b93050c5806

      SHA256

      0aac3397fb90dfeefe6476eba0ba678a15ae4f679c2261bf859d896908439cd6

      SHA512

      57e1f4008e1610ce6419a45847df095656a7f64c2c11e956f0b79454ebaacaff47a55d2bf3fc07f2935148f2524a12a20d625f7db3f0ea1050c6cd67220c04e5

    • memory/1832-10-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/3412-0-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB

    • memory/3412-8-0x0000000000400000-0x000000000040F000-memory.dmp

      Filesize

      60KB