Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    12/07/2024, 05:29

General

  • Target

    3c254ea47ecd003855aec4811d347931_JaffaCakes118.exe

  • Size

    413KB

  • MD5

    3c254ea47ecd003855aec4811d347931

  • SHA1

    9b0769b35e369d8c1ca693eacac0cbbff62c8062

  • SHA256

    9edc41e8bcccc22fcdf47f6a0158b779cee8df1b75e4bbba9e829efd577939c1

  • SHA512

    cf26ef62a280b5a19a2271970c46ad61f8c01b02ace57e092f2f0ff6c813c83a60779dea18a2f234daebd2872335c50427f1393a5bb28b75abcb3109d0b0550c

  • SSDEEP

    6144:scTRLFhpIY/houf4qLAdlwzsT8pdUNhcxckiWZe6YB3W2viZsSQ:9lxhikhoS4qL6iwTayNhcwaSBGZmS

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c254ea47ecd003855aec4811d347931_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\3c254ea47ecd003855aec4811d347931_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\ProgramData\iEiGfKj11500\iEiGfKj11500.exe
      "C:\ProgramData\iEiGfKj11500\iEiGfKj11500.exe" "C:\Users\Admin\AppData\Local\Temp\3c254ea47ecd003855aec4811d347931_JaffaCakes118.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \ProgramData\iEiGfKj11500\iEiGfKj11500.exe

    Filesize

    413KB

    MD5

    d1f9c339d28b2fbd3b81d439f392329d

    SHA1

    e92ad5637e190b5144788ab86fe4a941d4744a01

    SHA256

    d7d9a4edcfbecd67c4f64a0f5c9aa236ad1172b3a1a9a6b0f6cc8642d3658b64

    SHA512

    ce45e4e416d2d50346e937c6d7cff1ffcc12cc404c6d2fe9493b21ca882e3199b82a4e9deabf28301d9531b00d24e950cb87e32d809a3f6ee97afacbd7a7cfe9

  • memory/1512-3-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/1512-0-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/1512-2-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/1512-5-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/1512-4-0x0000000000467000-0x00000000004AF000-memory.dmp

    Filesize

    288KB

  • memory/1512-25-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/3160-22-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/3160-26-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB

  • memory/3160-41-0x0000000000400000-0x00000000004B2000-memory.dmp

    Filesize

    712KB