Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21/08/2024, 00:20

General

  • Target

    b16f027283921daef44ea5408843249a_JaffaCakes118.exe

  • Size

    388KB

  • MD5

    b16f027283921daef44ea5408843249a

  • SHA1

    771341dda3101204861a511e6d9568b1fdd0c6e9

  • SHA256

    cc53299dc8c05664d00b780e55259d89b7a43cadf44118e52a3eccd64b066fef

  • SHA512

    5a00071a23a4fc44084068839ad79ae3c090309515095dc4ce2e87a169a28f4d4ab406744f3e7f5f56cdcbdaa2e52a7583d2ef17680dc86f90f61e621d3fc775

  • SSDEEP

    6144:X805yHbwOUo6RwLfurlHiIsmyh5yCuCak3vSGo4cFpdc/eekNpoSHzeeT:M05OyrfRHiXhquv7Ypdc/eeqpoSTeeT

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b16f027283921daef44ea5408843249a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b16f027283921daef44ea5408843249a_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\773.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\43489.exe

    Filesize

    388KB

    MD5

    b16f027283921daef44ea5408843249a

    SHA1

    771341dda3101204861a511e6d9568b1fdd0c6e9

    SHA256

    cc53299dc8c05664d00b780e55259d89b7a43cadf44118e52a3eccd64b066fef

    SHA512

    5a00071a23a4fc44084068839ad79ae3c090309515095dc4ce2e87a169a28f4d4ab406744f3e7f5f56cdcbdaa2e52a7583d2ef17680dc86f90f61e621d3fc775

  • C:\Users\Admin\AppData\Local\Temp\773.bat

    Filesize

    175B

    MD5

    0a2fd5297765a20296f636ea6e890fd7

    SHA1

    83db681d64a41317be0aa3bbc191ed80e2192ffd

    SHA256

    26e4432a92ec45e96d8f1c3bbbf896987fa369768440e5a32827ef515c3b398e

    SHA512

    60c3dbd99a7fcefc279258b7af5c67dba7bc3308fc04561fcda3a55edb1fb7837323072ca5e3f1b0ce4eaec54b6ed4e6b3fc5cd536154fa740177ce3b5bec194

  • memory/2096-0-0x00000000013E0000-0x0000000001530000-memory.dmp

    Filesize

    1.3MB

  • memory/2096-12-0x00000000013E0000-0x0000000001530000-memory.dmp

    Filesize

    1.3MB