Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12/09/2024, 00:45

General

  • Target

    db848453bdaff3aa40677701561444c0_JaffaCakes118.exe

  • Size

    594KB

  • MD5

    db848453bdaff3aa40677701561444c0

  • SHA1

    0a43616075e5df1a9f471ed30be8e7c72e5b9381

  • SHA256

    10097a4e6a39b90fb6c9db2eb1dedb4a1f22d8bec2eb3db7dc9428d6ee2980ca

  • SHA512

    2034925fe2f055b83caff4ba891e7b6784f522f13f11d060e08aae8ec95bdf14b0b3b1f206b4a8a8ff6f87e2f97e1fa6eae3b15b3081d85b942a584bb4aa84e5

  • SSDEEP

    12288:C6WwObMIrSKlG0AXW2ifIC6M4nkwK+w8Gh7nrXb4N0Dw7U:xROYIrSL/mfQbw8abxw7

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db848453bdaff3aa40677701561444c0_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\db848453bdaff3aa40677701561444c0_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\keygen.exe
      "C:\Users\Admin\AppData\Local\Temp\keygen.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\keygen.exe

    Filesize

    126KB

    MD5

    42a40bbc1e9f68a0a99adde15027d21f

    SHA1

    81971a40e19a087953c1123349528e24e256bb8d

    SHA256

    2699294db2df6fa9e6e572633c5050989c3e00faa10838a9e887cdc25499b915

    SHA512

    c6d2d543216a5ec40c590a7cb8836f71d004768fdf3932a304b371634a4264f0b4411fd62efcfba3500b2593aa6a6eee2fc653ab3872bc74d0ef594641767f0a

  • memory/1348-0-0x0000000000400000-0x00000000004DC000-memory.dmp

    Filesize

    880KB

  • memory/1348-1-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/1348-20-0x0000000000400000-0x00000000004DC000-memory.dmp

    Filesize

    880KB

  • memory/2848-30-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-36-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-26-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-28-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-32-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-34-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-24-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-38-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-40-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-42-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-44-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-46-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2848-48-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB