Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    14s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    18/08/2024, 20:01

General

  • Target

    a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe

  • Size

    56KB

  • MD5

    a80572281eb5ae3f6d407e850ab95c37

  • SHA1

    a55ce9f53d01ce4da4efe6ae927d8c3a40ca44d0

  • SHA256

    968882fed387796ae5055406d9e8476b1032ee7f7ab2f0677f1ea009bf3a5cb9

  • SHA512

    5f0cff0c69920ab53e9c2d7c2e7e8e60c009cd0f67416e38a610b42ae97a91a867c38970b8855d8ce0b91049f76d484b0e8b1417805f4e0e2b3a9fdc6a6ce81b

  • SSDEEP

    1536:iA6lYM3AHe4eMe+Mr7Xf4ILRnbkG7B4D:sYw6IpLRnbkGV

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Users\Admin\AppData\Local\Temp\a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of UnmapMainImage
      PID:2804

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a80572281eb5ae3f6d407e850ab95c37_JaffaCakes118.exe

    Filesize

    56KB

    MD5

    42b37c1791f7232069f5f9b4d7b07204

    SHA1

    350acc99479b817e22dfc1e170ef023fb668e946

    SHA256

    8719f41e82c5074abd3ebf91e387782ee8abf1c882fdde4dbbd63c5b4da04623

    SHA512

    731234b6f327fe08c5f177c38c765cab919f21fbf23cdc35594c74a77e69ae6cb0013604fff3fe0fe2f02ae430fef53ae0e794d86858e6a1fc72d8a81c24002e

  • memory/2776-0-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2776-1-0x0000000000030000-0x000000000003E000-memory.dmp

    Filesize

    56KB

  • memory/2776-14-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2776-2-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2804-16-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB

  • memory/2804-17-0x0000000000030000-0x000000000003E000-memory.dmp

    Filesize

    56KB

  • memory/2804-18-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/2804-23-0x0000000000400000-0x000000000040E000-memory.dmp

    Filesize

    56KB

  • memory/2804-28-0x0000000000180000-0x000000000019B000-memory.dmp

    Filesize

    108KB

  • memory/2804-29-0x0000000000400000-0x000000000043A000-memory.dmp

    Filesize

    232KB