Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01/10/2024, 18:52

General

  • Target

    06fa756e59d9dbb9a2b3f6f1f4459495_JaffaCakes118.exe

  • Size

    74KB

  • MD5

    06fa756e59d9dbb9a2b3f6f1f4459495

  • SHA1

    e4d2927a2332a5d9853a542d25a4a35bae8cca76

  • SHA256

    11e3e995977475676c92155ba40bfbc42a367709fab002d3c12cdd6faa0e4929

  • SHA512

    8515c396b5fdcec2b83dda9b84b01dbac8d0fc97672582c86f4a8ee5882b9f9e13141bca3215f8d8d6926731b3a70be0ac541bbdf93201b4cca353c2136173c6

  • SSDEEP

    1536:4akddMwRqsR1YD5UNntBULdUCW9m5YOVjOL9yKzh4o:9GMwRqsR18WNtEqD9m5Id4

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06fa756e59d9dbb9a2b3f6f1f4459495_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\06fa756e59d9dbb9a2b3f6f1f4459495_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /q /c "C:\Users\Admin\AppData\Local\Temp\Ecb..bat" > nul 2> nul
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Ecb..bat

    Filesize

    238B

    MD5

    edad54497799a98b06ad326a2b04cdf2

    SHA1

    aad889504f3ee7c145c4c68a4362045c379e3d7b

    SHA256

    7bd390328d5120c8fe903bbf65aca1afca4b1062b9db127592e4ecf2fdc0dcb3

    SHA512

    0971566fd95234b5ece6efb24d956a242aac18a0510982eba444c9873b3395b098edc3f24f5b474cb5387bfd906f49135b73ec1de078f785bd268a7c02ce43f1

  • memory/2628-0-0x0000000000220000-0x0000000000224000-memory.dmp

    Filesize

    16KB

  • memory/2628-1-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2628-3-0x0000000000400000-0x0000000000423000-memory.dmp

    Filesize

    140KB

  • memory/2628-4-0x0000000000220000-0x0000000000224000-memory.dmp

    Filesize

    16KB