Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    11/07/2024, 09:15

General

  • Target

    388666f5eaf2b32138ecc67d7d468563_JaffaCakes118.exe

  • Size

    276KB

  • MD5

    388666f5eaf2b32138ecc67d7d468563

  • SHA1

    08d35065ae53112515ecc1d6222293db4fa2062e

  • SHA256

    18ce111d1e574348f1ecdd79efc1f7cea4960b8d66c936bd4b6e3191dd228ee1

  • SHA512

    e3feda94775895ad5625d2fbdf9c49c9df8a5dfbc7415c11b6542c7c2dde8ad9d91b20a0608c18ea4639b3a3ae69118d4b013868e83154fbc281195fa48870df

  • SSDEEP

    6144:JhaV1cebL7LfL9hERziHyVEHLJUIly1Xr:L0fz9EwyvIU

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 29 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\388666f5eaf2b32138ecc67d7d468563_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\388666f5eaf2b32138ecc67d7d468563_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\388666f5eaf2b32138ecc67d7d468563_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\388666f5eaf2b32138ecc67d7d468563_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\CA84B\A5C80.exe%C:\Users\Admin\AppData\Roaming\CA84B
      2⤵
        PID:1824
      • C:\Users\Admin\AppData\Local\Temp\388666f5eaf2b32138ecc67d7d468563_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\388666f5eaf2b32138ecc67d7d468563_JaffaCakes118.exe startC:\Program Files (x86)\4B346\lvvm.exe%C:\Program Files (x86)\4B346
        2⤵
          PID:1156
        • C:\Program Files (x86)\LP\80CC\7040.tmp
          "C:\Program Files (x86)\LP\80CC\7040.tmp"
          2⤵
          • Executes dropped EXE
          PID:1068
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3044
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2944

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\CA84B\B346.A84

        Filesize

        1KB

        MD5

        9772eff9f91fe102ebc7c9795bc7c95a

        SHA1

        3f3848142d489d1cc7b069b41d4348cb9d426f6c

        SHA256

        f8caa1a4c5278f63f674f5daed9c54072df26130357a0c56ece779cf6599deae

        SHA512

        3622569c157711098bba0e5653d777a3dfe62332cace46ca0c0ffaf2b5a28c1721a30424181d43ee9e953decbf8a03c6844bf02112b66e9f1333a861aeddb6c1

      • C:\Users\Admin\AppData\Roaming\CA84B\B346.A84

        Filesize

        600B

        MD5

        95e5b129c390b1fb869adb8f95861853

        SHA1

        a67b590f9dcfd84ed9459be645e82386676d9359

        SHA256

        c10994c92996f658226ca1b0ff0fe902ee8e776c9ee8ba871856cdd8ac8600e4

        SHA512

        8f64a7cd7946e4b72cfc3e83cfd6e060c23c35d522d29307f293b3c8ee1c0d3e6591dd7de82a83ee78b5b0969d2285e69f34001ef90fceb2c105e98656aa59e9

      • C:\Users\Admin\AppData\Roaming\CA84B\B346.A84

        Filesize

        1KB

        MD5

        e72e74c215804c401f9b2caa07d6e26e

        SHA1

        9e3abba6a8aa0158dfc1132907a67a9063d68180

        SHA256

        1574281b0f00f302c8e6760b72bf51211fd52e2c035417d0c41916e3017754c4

        SHA512

        467863cceac73a2ae3e7fe439da0e8751db3c0e5d7452e8054046dff317377e04804517a068b415c48fde8924c9afd6147d8dc6c93fb01cbf507788b67ae8a3c

      • C:\Users\Admin\AppData\Roaming\CA84B\B346.A84

        Filesize

        996B

        MD5

        764a9609e563e12426a4215dc541af28

        SHA1

        437723b4d29f1bd8aaac14c850637ad10cbf9c79

        SHA256

        f02c2856e5c0d9c6d09260dcbb1486b2b597f89e216c15ade04d29f8959959cc

        SHA512

        8bbfd310d946a304288e2e27c0ada657b065118c65a8bd2fd1a847d9c124ca1ece9aff75248329162619544ab2fd10e5a6df24779f336ec62156f2db69dd144c

      • \Program Files (x86)\LP\80CC\7040.tmp

        Filesize

        96KB

        MD5

        a5a8de31397ec7ea7d73fe0d7eaf4b74

        SHA1

        a75318e3568426a430575ae180319aa7af1e59bf

        SHA256

        9dff1eba4eaa64d0830fc56aee29ac7ea940c640845344e579699029cdd9089c

        SHA512

        a57b65a63b00c88452d7457a8b90104d8c5f6bca7d054cb6347e0ee10ac1e3fec3488b7bdf372ae45cc2fd153468590589d64c8d1f4fe2d689fe02a26a5e1138

      • memory/1068-201-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/1156-82-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1156-83-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1824-12-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/1824-14-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2280-15-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2280-85-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2280-84-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2280-1-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2280-2-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2280-202-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB

      • memory/2280-206-0x0000000000400000-0x000000000046A000-memory.dmp

        Filesize

        424KB