Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    26s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20/08/2024, 02:10

General

  • Target

    ad8001f4331f0e3bc24808981425b799_JaffaCakes118.exe

  • Size

    264KB

  • MD5

    ad8001f4331f0e3bc24808981425b799

  • SHA1

    31744f6da6e372581819a9c201223b5955b1c035

  • SHA256

    af5b42def8c31a29a0e9b3b1fe012fe1242576b6b7363ef284f00585db2cf216

  • SHA512

    5984ce4d32f63287cefe394150246b0ad677543f70b2eea2ab5c24ed608343c0605de7d249ca392e3605003701898b1c3dbe03e63618fad89753a2aeea7adb41

  • SSDEEP

    3072:Lh8YRHE5GsBZCu9MxOLMJj9A0XSQooWzI3jnmyd1mUDPekZ/eUXyHAQyVWCSWFyQ:18C0GAZCvac7SiZjJ7beUXy0Vzy+FE8F

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 5 IoCs
  • Drops file in Drivers directory 3 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad8001f4331f0e3bc24808981425b799_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ad8001f4331f0e3bc24808981425b799_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\ad8001f4331f0e3bc24808981425b799_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ad8001f4331f0e3bc24808981425b799_JaffaCakes118.exe
      2⤵
      • Drops file in Drivers directory
      • Drops startup file
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Windows\SysWOW64\drivers\smss.exe
        C:\Windows\system32\drivers\smss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Windows\SysWOW64\drivers\smss.exe
          C:\Windows\SysWOW64\drivers\smss.exe
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Windows\SysWOW64\drivers\smss.exe

    Filesize

    264KB

    MD5

    ad8001f4331f0e3bc24808981425b799

    SHA1

    31744f6da6e372581819a9c201223b5955b1c035

    SHA256

    af5b42def8c31a29a0e9b3b1fe012fe1242576b6b7363ef284f00585db2cf216

    SHA512

    5984ce4d32f63287cefe394150246b0ad677543f70b2eea2ab5c24ed608343c0605de7d249ca392e3605003701898b1c3dbe03e63618fad89753a2aeea7adb41

  • memory/2240-25-0x0000000001EA0000-0x0000000001EE7000-memory.dmp

    Filesize

    284KB

  • memory/2240-4-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2240-10-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/2240-12-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/2240-13-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2240-11-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/2240-7-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/2240-24-0x0000000001EA0000-0x0000000001EE7000-memory.dmp

    Filesize

    284KB

  • memory/2240-51-0x0000000001F60000-0x0000000001F70000-memory.dmp

    Filesize

    64KB

  • memory/2240-2-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/2240-49-0x0000000001F60000-0x0000000001F70000-memory.dmp

    Filesize

    64KB

  • memory/2240-40-0x0000000001EA0000-0x0000000001EE7000-memory.dmp

    Filesize

    284KB

  • memory/2240-6-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/2240-27-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/2240-28-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2240-29-0x0000000001EA0000-0x0000000001EE7000-memory.dmp

    Filesize

    284KB

  • memory/2264-38-0x0000000020000000-0x0000000020047000-memory.dmp

    Filesize

    284KB

  • memory/2268-1-0x0000000000520000-0x0000000000567000-memory.dmp

    Filesize

    284KB

  • memory/2268-9-0x0000000020000000-0x0000000020047000-memory.dmp

    Filesize

    284KB

  • memory/2268-0-0x0000000020000000-0x0000000020047000-memory.dmp

    Filesize

    284KB

  • memory/2908-48-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB

  • memory/2908-41-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB

  • memory/2908-50-0x0000000000400000-0x000000000047C000-memory.dmp

    Filesize

    496KB