Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03/07/2024, 04:19

General

  • Target

    210f3fd69d01e44ea7248d12eba587e4_JaffaCakes118.exe

  • Size

    3.2MB

  • MD5

    210f3fd69d01e44ea7248d12eba587e4

  • SHA1

    f9d8a239913456cd4199a9e56b2c4b69e2694770

  • SHA256

    7d04acaad6beb8b1dfd4d63ae83aa3d1e43015a7f733513173ece5d7399c7e0d

  • SHA512

    62a7058b5d6f8639a39334cb6eed537cb749a3ece399553ff26985c456a8d3a9544c28584353de8b73091785dd596ca26828dcbe93db767636259398f6ec51da

  • SSDEEP

    49152:h/gFk4qWdj5c4CCVSGB6THfmyCuv+vSAURu7m+Jyh2ihyAhJKzc4EABPT55qP3gZ:21jdjjkGcDCu20um+G5hyAhHMPTzqP3G

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\210f3fd69d01e44ea7248d12eba587e4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\210f3fd69d01e44ea7248d12eba587e4_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Users\Admin\AppData\Local\Temp\Temp\ChdGJ.exe
      "C:\Users\Admin\AppData\Local\Temp\Temp\ChdGJ.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2992
    • C:\Users\Admin\AppData\Local\Temp\Temp\MyServer.exe
      "C:\Users\Admin\AppData\Local\Temp\Temp\MyServer.exe"
      2⤵
      • Executes dropped EXE
      PID:1728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Temp\ChdM.txt

    Filesize

    21B

    MD5

    534834a6b5e225261f124da21b035641

    SHA1

    5c26e82bb607df20945e26d2a8356e34c82a6788

    SHA256

    8d6f55e7a5e3f498a144248a88cb8ca43d68760f2e6133fd19c8816599006510

    SHA512

    f1eb8b49d56b369ef540839330a508dc515830789d1c52cdece8fe511042c56430286508ef995df10ed4de18f770161014c61d51763909476e9fee4cdf6643ca

  • C:\Users\Admin\AppData\Local\Temp\Temp\MyServer.exe

    Filesize

    432KB

    MD5

    726a8d9bd4a2835847f982b438966709

    SHA1

    8b7552e9a02aca1ade342a96472706ed4548caf1

    SHA256

    1e9f59859c75a88fd40a979fdf62b82a96ed093ba7134dbd81628730c4bd2b0e

    SHA512

    9fb451a354a199bb2f4f4522c54e6196281407d31649cd21d24e289846dea44a7329082b2932cb8582031951186893ec5ea460cf06b15d719926a5b15a292324

  • \Users\Admin\AppData\Local\Temp\Temp\ChdGJ.exe

    Filesize

    3.1MB

    MD5

    9bd83dbf6c14b7f53861e554c2d583de

    SHA1

    971e807a09b0b4e794b7161f835aeda7791f2c6b

    SHA256

    af2039115030b9dd98e17e0684c506b432094e8c9cb37cd45ae1cae13f3e419e

    SHA512

    3695a241809c774fdc9f9aae935e2f76d691acf540432b294e214efe4c64fb263ef73b42c4efc71906cafab3d9795d09f2a1ebeb9d60b3e6d26e688fec1459f2

  • memory/1584-0-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1584-22-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1584-12-0x0000000002E80000-0x000000000351F000-memory.dmp

    Filesize

    6.6MB

  • memory/1728-26-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/2992-23-0x0000000000320000-0x00000000009BF000-memory.dmp

    Filesize

    6.6MB

  • memory/2992-13-0x0000000000320000-0x00000000009BF000-memory.dmp

    Filesize

    6.6MB

  • memory/2992-36-0x0000000000320000-0x00000000009BF000-memory.dmp

    Filesize

    6.6MB