Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    23/07/2024, 07:50 UTC

General

  • Target

    66b9ae16c073bbb3ab2389e72318cf1b_JaffaCakes118.exe

  • Size

    68KB

  • MD5

    66b9ae16c073bbb3ab2389e72318cf1b

  • SHA1

    e50ceab851ed8a4a4bcaaa0f3a53cedcd8bc8485

  • SHA256

    b092c0173e46fe385eb002a0faf1bfb6432194ded5de8d3ca99ff9ec19fbca8a

  • SHA512

    cb9344e01e782000314689dbcee5dbd55da0ee70e274590831101f4ce4a7498f36d23dfe4be0b50eb7f09d64e9d7a3aba3c105596830dda917c82cf1938431af

  • SSDEEP

    768:PTxrUL23qmT5o7B51+6TS+MoRoOUf5cx8zf6t/5HNk3AEoOvx1Q3i5nR09QzTGfc:15oln+NoRoOUfGft/fAAEoObwQ0g

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 42 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66b9ae16c073bbb3ab2389e72318cf1b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\66b9ae16c073bbb3ab2389e72318cf1b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe
      "C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system executable filetype association
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\microsoft shared\explorer.exe

    Filesize

    68KB

    MD5

    66b9ae16c073bbb3ab2389e72318cf1b

    SHA1

    e50ceab851ed8a4a4bcaaa0f3a53cedcd8bc8485

    SHA256

    b092c0173e46fe385eb002a0faf1bfb6432194ded5de8d3ca99ff9ec19fbca8a

    SHA512

    cb9344e01e782000314689dbcee5dbd55da0ee70e274590831101f4ce4a7498f36d23dfe4be0b50eb7f09d64e9d7a3aba3c105596830dda917c82cf1938431af

  • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\1681.lnk

    Filesize

    449B

    MD5

    ae342318b288719168082ba3f26d8e33

    SHA1

    0464e616edc87b677de3e514a5e5baf696ac92ec

    SHA256

    331939a00efce9cab0dc7e690b7be7de0e3d2378f7ea48640bc80ead177332ec

    SHA512

    2e7d224df58bdc39395208fae51726c6d7eff76752c1fdc746da3294b159c1b6fbc9440354ff935c41b2d18d6734cfcc6c18fb726b78fc7d73d870a32cebda34

  • \Program Files (x86)\Common Files\uiui8.dll

    Filesize

    17KB

    MD5

    0cbc6b0568209d4ed0a0ff71db4fd13c

    SHA1

    8a7166784536e6ebe718d82667d2314c42938387

    SHA256

    d52d74da5230180634f0459f228202dc876c1c2a5661badd170f8308061f1a60

    SHA512

    4494eb6b4a1363b06b25bcf3504517279dbf99bc35ffc95d98e5f55804148ed1fbc68e99295fbc2971abb6f58d945e0e8d0f17e0e7f7bf9aa746486a580fc343

  • memory/1708-66-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-52-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-92-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-34-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-35-0x00000000003E0000-0x00000000003EB000-memory.dmp

    Filesize

    44KB

  • memory/1708-10-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-39-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-43-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-48-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-88-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-57-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-61-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-84-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-70-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-75-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/1708-79-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2416-0-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

  • memory/2416-9-0x0000000000440000-0x0000000000473000-memory.dmp

    Filesize

    204KB

  • memory/2416-27-0x0000000000400000-0x0000000000433000-memory.dmp

    Filesize

    204KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.