Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
142s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19/04/2024, 08:40 UTC
Behavioral task
behavioral1
Sample
f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe
-
Size
84KB
-
MD5
f9edce2c3e8e1fde251aa74ef501bae3
-
SHA1
e379bf3fb40b59028359b27deeb985b05211d76b
-
SHA256
15cbc1faf58ae12ad49c620d23a8e159d4940fb31e09b5c751e9599eff4e451a
-
SHA512
48866ee2c95b7c9870ebe06bf695a8b2e9fa4b5fd308c9d647c3234017ad804cc488d13c183e1aeedc87f6bfd260ba850bac89bcfb1cac0cb261884187315ef1
-
SSDEEP
1536:s9Z3KcR4mjD9r8226+d9Z3KcR4mjD9r8226+usKsG2PLnI:sr3KcWmjRrzSdr3KcWmjRrzSxJjnI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2908 CTS.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/memory/1392-1-0x0000000000C50000-0x0000000000C67000-memory.dmp upx behavioral1/memory/1392-8-0x0000000000C50000-0x0000000000C67000-memory.dmp upx behavioral1/files/0x000c000000015315-10.dat upx behavioral1/memory/2908-11-0x0000000000C00000-0x0000000000C17000-memory.dmp upx behavioral1/files/0x000a0000000142b5-13.dat upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\CTS = "C:\\Windows\\CTS.exe" CTS.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\CTS.exe f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe File created C:\Windows\CTS.exe CTS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1392 f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe Token: SeDebugPrivilege 2908 CTS.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1392 wrote to memory of 2908 1392 f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe 28 PID 1392 wrote to memory of 2908 1392 f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe 28 PID 1392 wrote to memory of 2908 1392 f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe 28 PID 1392 wrote to memory of 2908 1392 f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f9edce2c3e8e1fde251aa74ef501bae3_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\CTS.exe"C:\Windows\CTS.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD5952986e8f13e3d78399fcd4f011143c8
SHA143a2c741682b0469d2e778525e59d6004e9087dd
SHA2560e13590ecd7cf59d2b2e63a08cb0b093ee9da9d3cc39dc370b044f8bb499da96
SHA51203b3940d5b277e42442f5582252a8aa7c48a918c1ba0968484a0619b4f50802707d366d9629e033b5074ba07e2c28e46aa6a3c1823ff0c194a9b4f7a0789ec96
-
Filesize
71KB
MD557dc894376d6ffbf9af1929bd6688b6c
SHA1cf5f1891e39142f13d3f007e2957a0d302efafff
SHA25625001e3946468d3aa0f86f1ae322fb8354fc1c96052227346c41fb12d63fa129
SHA512922c081df01cdcaef8cf91a484bdfe1c412a5e716aada86b3f3f61e020173cc9bd8318c072eff7f59140687fdaf3a722d62fc4c56891f906797a909da311dab1