Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08/07/2024, 03:18 UTC

General

  • Target

    2acd29182f1e1b035d72d458384c5dc8_JaffaCakes118.exe

  • Size

    448KB

  • MD5

    2acd29182f1e1b035d72d458384c5dc8

  • SHA1

    ec1009782db3417b1c7f40a7920096558bd7aab3

  • SHA256

    9099e4c867fae761db538a9b5e44dc6d411c3d453d0f1f5b590075d0a61fdf0d

  • SHA512

    fb6e7bca8f22217e16df4f665ba826c54ba352f333fe2f2785b7f965c28b21b2ae90220f640b9d61cd8a2182dc7cba4cec65557d0e3c01778dec57fbc18559d3

  • SSDEEP

    6144:WmW1E00/Z7JAUjE1GiPjTDHIXlNFucTdLP8ywiAAMT1BsQMIs:WmQE0gZ7JP2HA3Fu6ii6BsQ4

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2acd29182f1e1b035d72d458384c5dc8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2acd29182f1e1b035d72d458384c5dc8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\ProgramData\eG01804JbDnN01804\eG01804JbDnN01804.exe
      "C:\ProgramData\eG01804JbDnN01804\eG01804JbDnN01804.exe" "C:\Users\Admin\AppData\Local\Temp\2acd29182f1e1b035d72d458384c5dc8_JaffaCakes118.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2820

Network

    No results found
  • 86.55.210.118:80
    eG01804JbDnN01804.exe
    152 B
    3
  • 86.55.210.118:80
    eG01804JbDnN01804.exe
    152 B
    3
No results found

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\eG01804JbDnN01804\eG01804JbDnN01804.exe

    Filesize

    448KB

    MD5

    6846f2a1064c639ee149605cb15c88c1

    SHA1

    86fcecb210683db657e65e87ae38e91d9ede7217

    SHA256

    cd14adf5dc48230653f6bfa1e5cfa20c342c92ae69278d636b6699c02236a5dd

    SHA512

    91a9796dfcb351cbdf6e6acd7fe81367619a9d6e8842aec4ce892fbd6d9737356b7409ded2dac0410bf42f2c7eb05cf03171e3141a8ebad2b4c88a8476f73a2f

  • memory/2392-0-0x00000000003D0000-0x00000000003D2000-memory.dmp

    Filesize

    8KB

  • memory/2392-6-0x0000000000400000-0x00000000004F2000-memory.dmp

    Filesize

    968KB

  • memory/2392-18-0x0000000000400000-0x00000000004F2000-memory.dmp

    Filesize

    968KB

  • memory/2820-19-0x0000000000400000-0x00000000004F2000-memory.dmp

    Filesize

    968KB

  • memory/2820-25-0x0000000000400000-0x00000000004F2000-memory.dmp

    Filesize

    968KB

  • memory/2820-29-0x0000000000400000-0x00000000004F2000-memory.dmp

    Filesize

    968KB

  • memory/2820-38-0x0000000000400000-0x00000000004F2000-memory.dmp

    Filesize

    968KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.