Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25/06/2024, 14:29

General

  • Target

    0e6be27558672adbfabd67ef09d9625c_JaffaCakes118.exe

  • Size

    694KB

  • MD5

    0e6be27558672adbfabd67ef09d9625c

  • SHA1

    8fde57f028fc7015bbc56db7134559dd6b468472

  • SHA256

    ce7b78e13a183be104074b4d2420a3959ca8d3e2443a4f6710f33c355f45166e

  • SHA512

    5f246b0de058ce40be5a1c07f3c8b545af2cd40a8493d8bc4acf9fb998be98218f079e36692d5c8bfba36aecb95a26533f37d5f042d6c6d913f9147de12d3a03

  • SSDEEP

    12288:493HSUtcFYt+mjYB4X7mnNBdsbXzujiq8Ww1hgeQ0pfmCDPd8MKQuTJk:a3r4KhX65sbju+08gJwjxvuNk

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 4 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e6be27558672adbfabd67ef09d9625c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0e6be27558672adbfabd67ef09d9625c_JaffaCakes118.exe"
    1⤵
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Windows\onloader32.exe
      "C:\Windows\onloader32.exe"
      2⤵
      • UAC bypass
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:1976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\cmsetac.dll

    Filesize

    33KB

    MD5

    4a6123ea26436b8790ef4baafa75e438

    SHA1

    c5e779d5b9d4ca0d95be80d77f25338d72537e68

    SHA256

    166d025d7944a7bccc28cfd511ab68a9b823c80ad410bc8fc1e35c8af807df41

    SHA512

    fb08ed39465c17a9b7548723e27f091e4fd74dbe0c38f6233fa1d94142e662e318fee7d56804fc264514fceedccad35ff33a54781c8840dd9346202432db2ac6

  • C:\Windows\ntdtcstp.dll

    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • C:\Windows\onloader32.exe

    Filesize

    694KB

    MD5

    0e6be27558672adbfabd67ef09d9625c

    SHA1

    8fde57f028fc7015bbc56db7134559dd6b468472

    SHA256

    ce7b78e13a183be104074b4d2420a3959ca8d3e2443a4f6710f33c355f45166e

    SHA512

    5f246b0de058ce40be5a1c07f3c8b545af2cd40a8493d8bc4acf9fb998be98218f079e36692d5c8bfba36aecb95a26533f37d5f042d6c6d913f9147de12d3a03

  • memory/1976-36-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-44-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-67-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-59-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-60-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-61-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-62-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-63-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-25-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/1976-27-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-37-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-43-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-45-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-49-0x0000000003C80000-0x0000000003C8E000-memory.dmp

    Filesize

    56KB

  • memory/1976-65-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-26-0x0000000000950000-0x0000000000988000-memory.dmp

    Filesize

    224KB

  • memory/1976-42-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-41-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-40-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-39-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-38-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-64-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-58-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-35-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-66-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-55-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/1976-54-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/1976-53-0x0000000003C80000-0x0000000003C8E000-memory.dmp

    Filesize

    56KB

  • memory/1976-52-0x0000000002E10000-0x0000000002E18000-memory.dmp

    Filesize

    32KB

  • memory/4612-1-0x00000000025D0000-0x0000000002608000-memory.dmp

    Filesize

    224KB

  • memory/4612-0-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/4612-4-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/4612-9-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/4612-10-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/4612-12-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/4612-13-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/4612-7-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/4612-5-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/4612-2-0x00000000025D0000-0x0000000002608000-memory.dmp

    Filesize

    224KB

  • memory/4612-8-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/4612-22-0x0000000000400000-0x00000000004FD000-memory.dmp

    Filesize

    1012KB

  • memory/4612-23-0x00000000025D0000-0x0000000002608000-memory.dmp

    Filesize

    224KB

  • memory/4612-24-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/4612-3-0x00000000770DF000-0x00000000770E0000-memory.dmp

    Filesize

    4KB

  • memory/4612-14-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB

  • memory/4612-11-0x00000000770C0000-0x00000000771B0000-memory.dmp

    Filesize

    960KB