Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18/08/2024, 05:57 UTC

General

  • Target

    a5a43e08e91927ac3635f87dbca78f0f_JaffaCakes118.dll

  • Size

    69KB

  • MD5

    a5a43e08e91927ac3635f87dbca78f0f

  • SHA1

    75ce861c60d7771e9497ab1305fe080eb434c767

  • SHA256

    5db02dd9ff6329b0142a8b29e0591d2bc2fd3235b3f380999b33370298721770

  • SHA512

    e7b938792fd937289a0cf92f1cc944b7a4e86950e1229e93a17dfa6051f3c0ed8ef6da482ca42c42ca717e668734b34b924f0cd2adbe6db346509542d156235f

  • SSDEEP

    1536:hXGa7ReQC3cwyuRABlxiP5mFs7EQ4MXSNg8G11K2TvJ:r7RC3cwTRMo0mj1Th

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a5a43e08e91927ac3635f87dbca78f0f_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a5a43e08e91927ac3635f87dbca78f0f_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2704-3-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2704-2-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2704-1-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

  • memory/2704-0-0x0000000010000000-0x000000001000E000-memory.dmp

    Filesize

    56KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.