Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    08/07/2024, 03:06

General

  • Target

    2ac57900cda2679035c1ad48c1e80b4e_JaffaCakes118.exe

  • Size

    12KB

  • MD5

    2ac57900cda2679035c1ad48c1e80b4e

  • SHA1

    1c2b3c37e31cdc7e3f233fbd89da533b9454d665

  • SHA256

    3e051a9c7cb2ce5042b808ddb3989eaf945dbc001c051896ccae9b87d14417ad

  • SHA512

    e826142c22572646f99692e7e3477b77849b4c87d4aad53a071930b1230233f49b1f0fb722d9d5a7078acdb494114659a8e247c308787cd52c15419d4b483616

  • SSDEEP

    192:Yp7faGlXpk94ojujpQ2CEVEaF1Fm+pXZ2SnHgS9X9og87LqZPYlVEiRFF:YJfde4ojujuN1KisxnHB9NogEuZK

Malware Config

Signatures

  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ac57900cda2679035c1ad48c1e80b4e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2ac57900cda2679035c1ad48c1e80b4e_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:2948
    • C:\Windows\SysWOW64\ringttek.exe
      C:\Windows\system32\ringttek.exe ˜‰
      2⤵
      • Executes dropped EXE
      PID:2964
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\2ac57900cda2679035c1ad48c1e80b4e_JaffaCakes118.exe.bat
      2⤵
      • Deletes itself
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2ac57900cda2679035c1ad48c1e80b4e_JaffaCakes118.exe.bat

    Filesize

    210B

    MD5

    d184e3c5ccc170519df4841f7ddede85

    SHA1

    e13d6c97091de99b7d7519fd6a749fa71dfdebd9

    SHA256

    df602f3bd567bede6960b2c2ee202675c0a26a27e54ba44d17fe0f0c5fde0dd9

    SHA512

    4979faf387833b722ade559b64a440a4c0d83369f71a17b672b2b5506438ae9ece86a0d071f2d71e9dd53cd4dac27249f393f7da0e8a4447a2a378a05482fbef

  • \Windows\SysWOW64\ringttek.exe

    Filesize

    12KB

    MD5

    2ac57900cda2679035c1ad48c1e80b4e

    SHA1

    1c2b3c37e31cdc7e3f233fbd89da533b9454d665

    SHA256

    3e051a9c7cb2ce5042b808ddb3989eaf945dbc001c051896ccae9b87d14417ad

    SHA512

    e826142c22572646f99692e7e3477b77849b4c87d4aad53a071930b1230233f49b1f0fb722d9d5a7078acdb494114659a8e247c308787cd52c15419d4b483616

  • memory/2948-0-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2948-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2948-12-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2948-16-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2964-11-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB