Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    23/07/2024, 00:50

General

  • Target

    657dd392321515849337a969bd98afc6_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    657dd392321515849337a969bd98afc6

  • SHA1

    3f9d6c13eb51ea385f58bff1cbcab7ef2c56dd68

  • SHA256

    ea2616043f9724d12c47b158e32f51e608ddceca1f33cc2b7269d3417ea2536e

  • SHA512

    c1a6f8f71465c74f1ded063084d19f80effeffc24d3c1159ea4223f6be56d7d21e2e000c9c6a180993dec83ccea058a7c95dd9c8a1b944cafcb70934047108d7

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNos8:Dv8IRRdsxq1DjJcqfq8

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\657dd392321515849337a969bd98afc6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\657dd392321515849337a969bd98afc6_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp15E3.tmp

    Filesize

    28KB

    MD5

    a29e38debf1109d4068b9bf150f408d4

    SHA1

    8fb2752af109ed9238d07e0ff40a9db7897ded34

    SHA256

    74bb6689af6039742d168168a4af13505993ae4041902d149d88a66a1bf56777

    SHA512

    dfffb4a16316677c13b829eb54388b5f7ad2f440f93c3d95b0dbbd4f72bdbb22ce46eda60f5963fdfde5899c229aaa7d41bf7cd14b6df167a40c3a4484948df9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    98622e391601483ac4f6ee49896e6492

    SHA1

    90c0ec1a756afb1190aa93e0a2c97ba2e8a771a8

    SHA256

    91ac9f537a68e664347b443703f86ef855a2aa2a4699b9a0abdf108114d1f70b

    SHA512

    3f96297a07d39b619b081d56cba95accd40f10664e0fb97a6b6dd4918157bac925ab8d7e9af87b21a10a61bd42c8e707de98c5eddc66e07c8e19b15d17e57e85

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2092-50-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2092-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-80-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2092-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2092-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2092-78-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2092-74-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2744-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB