Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/07/2024, 13:28

General

  • Target

    34e9c01cecfeb8bc0d49135599a35e55_JaffaCakes118.exe

  • Size

    160KB

  • MD5

    34e9c01cecfeb8bc0d49135599a35e55

  • SHA1

    0944aba286cf170f8c14fd35b010c21dd9ed4017

  • SHA256

    2d00386773d1a46b640690e54486e66aa7e00192a5f87ad3827dd005835aca41

  • SHA512

    60b1e8deb24e0e26bcc9357d0bc75a96e1207e56565bd797cf400847f83bb2e263c34398702731ab4b3fe9e2d2a35efe6d9efed114331428132ffaaca2f42f0c

  • SSDEEP

    3072:JJ37wWMULJBHBFc5REPDrpJcgrVG/Q7Fk8UZB9Gb:TxE5REPBJbVGo7i8kjG

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\34e9c01cecfeb8bc0d49135599a35e55_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\34e9c01cecfeb8bc0d49135599a35e55_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\34e9c01cecfeb8bc0d49135599a35e55_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\34e9c01cecfeb8bc0d49135599a35e55_JaffaCakes118.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\smss.exe" CityScape Enable
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        PID:232
      • C:\Users\Admin\AppData\Roaming\smss.exe
        /d C:\Users\Admin\AppData\Local\Temp\34e9c01cecfeb8bc0d49135599a35e55_JaffaCakes118.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Users\Admin\AppData\Roaming\smss.exe
          /d C:\Users\Admin\AppData\Local\Temp\34e9c01cecfeb8bc0d49135599a35e55_JaffaCakes118.exe
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetWindowsHookEx
          PID:4032

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\smss.exe

    Filesize

    160KB

    MD5

    26828de6510596828a7d78f981822e50

    SHA1

    7a05314ed0bcd75baac6b37487add117804215f2

    SHA256

    4e6a61e468ddb58becbc26a7939a75954b5549ea94357cdd6a61f7ba85e7a23b

    SHA512

    d6cf89bb0acb6b6eb8c9fac7cea888b57d8688c0b75bf6dcdce6c10877e44dedf79446ef42617f193456580fdea03069823c3cb0282bf594f0d0516dbf50064a

  • memory/1184-0-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1184-2-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1184-3-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1184-23-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4032-28-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4032-30-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4032-33-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4032-35-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4032-38-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4032-41-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/4032-44-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB