Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    94s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    10/08/2024, 03:33

General

  • Target

    84a6f218da295960b72e34589f1fe942_JaffaCakes118.exe

  • Size

    196KB

  • MD5

    84a6f218da295960b72e34589f1fe942

  • SHA1

    310fdb763fa8f7801213876b36f83bd445ad8479

  • SHA256

    cfd8d05748530fe5e056c03f1ecafeb4b0991e0ab7a0b72d181178c05a3f4586

  • SHA512

    b0e928437f8f6899ae597936a1f2313809a636aa0cd2246ad20e457807f5c382016cb863d4d2068a25bdd0c8dea0f437e80df494efcfc00d07779761e921db5f

  • SSDEEP

    6144:1o0AWcB3yXobOffM7XEGskP7kzcJ1llipWcInJ:1JoJ1OpW9nJ

Malware Config

Signatures

  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84a6f218da295960b72e34589f1fe942_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\84a6f218da295960b72e34589f1fe942_JaffaCakes118.exe"
    1⤵
    • Sets service image path in registry
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\ps.bat""
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Local\Temp\ps.exe
        "C:\Users\Admin\AppData\Local\Temp\ps.exe"
        3⤵
        • Executes dropped EXE
        PID:2504

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ps.bat

    Filesize

    85B

    MD5

    420b954d683e2b197d53efeaeba99c06

    SHA1

    896f9d9e85eab8f75027a6a8efc66985f9c8a315

    SHA256

    16969306883142174b1190225fb9a580bd31983bce486d90e059b42f0c394038

    SHA512

    83a58844491130f3668f4c6ffe9cbe416a58acd740f364b99c3bc1dcdba80b1ff60ecbe3aaf8e033f5c3bdfc2a92cd21506caf480914ae48e55c5233fe73951b

  • C:\Users\Admin\AppData\Local\Temp\ps.exe

    Filesize

    18KB

    MD5

    b87de8861e17719e856a04de1220afb9

    SHA1

    eb4b4fa99c3ac75d1f49d555ec7769c4c99a604d

    SHA256

    9ba9dca3281e2739c2b4858e456a4b6f64c132c33421eae98b0dacbb7de1030a

    SHA512

    11f12457af35c2e1371a09d36ab7c89db6ef55fb4fd5b808f3af26fa54ddc962001ba03b4e5d60e683be846a9695eb10109a5d59bb08a5532bb757c2cd1d8c5f

  • memory/376-0-0x0000000000400000-0x0000000000434000-memory.dmp

    Filesize

    208KB

  • memory/2504-20-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2504-21-0x0000000000400000-0x000000000040F000-memory.dmp

    Filesize

    60KB

  • memory/2888-16-0x00000000000C0000-0x00000000000CF000-memory.dmp

    Filesize

    60KB

  • memory/2888-19-0x00000000000C0000-0x00000000000CF000-memory.dmp

    Filesize

    60KB