Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    16s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    07/09/2024, 12:55

General

  • Target

    d1fb3a805ee944cdf3ea95fbcca5aad7_JaffaCakes118.exe

  • Size

    147KB

  • MD5

    d1fb3a805ee944cdf3ea95fbcca5aad7

  • SHA1

    8f1adb38a10e553523828cbbc327a84fa13b0c38

  • SHA256

    b3bd4cfcfb5e88c3a55edd8c20a98b558889c4f64024a2b48060be4fc8545973

  • SHA512

    94c56a646331b9b81064bfc1d408f9131d4226ff59ab5821dfe5a44c2311142663face10b13743d08509aaedb8fe05afcebdcf39e11f3e9794dd302df15cda8b

  • SSDEEP

    3072:anQX3m5GGLoOzYOgkFWCmdjIyN0ML1X32S4i4iVotxSTjqG4fTR5EsC8vx:anQXkpz2XTdjIyN0ML1HL4i4iVotUTjn

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1fb3a805ee944cdf3ea95fbcca5aad7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1fb3a805ee944cdf3ea95fbcca5aad7_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Users\Admin\AppData\Local\Temp\d1fb3a805ee944cdf3ea95fbcca5aad7_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d1fb3a805ee944cdf3ea95fbcca5aad7_JaffaCakes118.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2512-3-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2512-5-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2512-12-0x0000000000400000-0x0000000000405000-memory.dmp

    Filesize

    20KB

  • memory/2512-10-0x0000000000410000-0x00000000004EF000-memory.dmp

    Filesize

    892KB

  • memory/2520-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2520-7-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB