Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13/07/2024, 21:46

General

  • Target

    437775e12356da0a5e830ab0c0cfcd15_JaffaCakes118.exe

  • Size

    50KB

  • MD5

    437775e12356da0a5e830ab0c0cfcd15

  • SHA1

    ccfa05ef4891796e47db6e8719f70d5494f0d0b1

  • SHA256

    9feb7464a4f1ba9a5f8d670ea5bd71b8f28cae9b5f4accbd71e93accee11ce9b

  • SHA512

    16fb31fbad4fe393f20150589a93d431ebddde1ca33b4383b34ce28f20f0f85c6bad6ff9cf365e0fbc0f7d058051717c6923982ceca9af4cb3c0856576143cfb

  • SSDEEP

    768:VN6pRCG10Z8t8yPDtxdkVuctLz+aS/XvhZLqQ5x2TNKhYrfzaWgroex1iuz5GTuX:AGyP3+gvhFDf2wQid3TVGS

Malware Config

Signatures

  • Creates new service(s) 2 TTPs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\437775e12356da0a5e830ab0c0cfcd15_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\437775e12356da0a5e830ab0c0cfcd15_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c sc stop "Insider"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\sc.exe
        sc stop "Insider"
        3⤵
        • Launches sc.exe
        PID:2856
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c sc delete "Insider"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\SysWOW64\sc.exe
        sc delete "Insider"
        3⤵
        • Launches sc.exe
        PID:4564
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c
      2⤵
        PID:4804
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c
        2⤵
          PID:5108
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c
          2⤵
            PID:1504
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c
            2⤵
              PID:1904
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c
              2⤵
                PID:2032
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c
                2⤵
                  PID:4720
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c
                  2⤵
                    PID:2136
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c
                    2⤵
                      PID:3960
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c
                      2⤵
                        PID:4572
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c
                        2⤵
                          PID:3932
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c copy /B "C:\Users\Admin\AppData\Local\Temp\437775e12356da0a5e830ab0c0cfcd15_JaffaCakes118.exe" "C:\Windows\system32\insider.exe" /Y
                          2⤵
                          • Drops file in System32 directory
                          PID:1060
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sc create "Insider" binPath= "C:\Windows\system32\insider.exe -s" start= auto error= ignore DisplayName= "Insider"
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4180
                          • C:\Windows\SysWOW64\sc.exe
                            sc create "Insider" binPath= "C:\Windows\system32\insider.exe -s" start= auto error= ignore DisplayName= "Insider"
                            3⤵
                            • Launches sc.exe
                            PID:2552
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sc description "Insider" "Insider"
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4540
                          • C:\Windows\SysWOW64\sc.exe
                            sc description "Insider" "Insider"
                            3⤵
                            • Launches sc.exe
                            PID:1084
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c sc start "Insider"
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:436
                          • C:\Windows\SysWOW64\sc.exe
                            sc start "Insider"
                            3⤵
                            • Launches sc.exe
                            PID:4280
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\8F4F.tmp.bat"
                          2⤵
                            PID:3488
                        • C:\Windows\SysWOW64\insider.exe
                          C:\Windows\SysWOW64\insider.exe -s
                          1⤵
                          • Executes dropped EXE
                          • Drops file in System32 directory
                          PID:448

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\8F4F.tmp.bat

                          Filesize

                          244B

                          MD5

                          857aa5d3ac5ab2c8862f1ecefbe91fc8

                          SHA1

                          21c37451df0bc8f7a258fd51f423d4c253349098

                          SHA256

                          277fb04ffdf22eb0923b325ef297522060afb222f214deeff1b66f797f043a40

                          SHA512

                          cfa41022da06a447358ac4ac050a5b60bdef7fc36d6bb177448f3796d0b11aecfcdb2bebf73222aa42b0d57b22e3230a03d8c97236af07523bf54e4d58db264e

                        • C:\Windows\SysWOW64\guidex.dat

                          Filesize

                          16B

                          MD5

                          4ab1c6185c3899a81abe1a9718b7cb22

                          SHA1

                          b71a9d2638c31d0e98bb33afe15c230b823b7449

                          SHA256

                          f7a9415ba7e938473bfca67c3123e39cea0df55a0dec9593ca5fe3329e3d77fa

                          SHA512

                          851c3da9f99baa15926543f281709de097fb8b557ce84c35fc22d21efc4a91bfc9987271ea7833e0198ce01994843db0e20179410451c8a3f1300e4a9edec88f

                        • C:\Windows\SysWOW64\insider.exe

                          Filesize

                          50KB

                          MD5

                          437775e12356da0a5e830ab0c0cfcd15

                          SHA1

                          ccfa05ef4891796e47db6e8719f70d5494f0d0b1

                          SHA256

                          9feb7464a4f1ba9a5f8d670ea5bd71b8f28cae9b5f4accbd71e93accee11ce9b

                          SHA512

                          16fb31fbad4fe393f20150589a93d431ebddde1ca33b4383b34ce28f20f0f85c6bad6ff9cf365e0fbc0f7d058051717c6923982ceca9af4cb3c0856576143cfb

                        • memory/448-13-0x0000000000400000-0x0000000000415000-memory.dmp

                          Filesize

                          84KB

                        • memory/448-15-0x0000000000400000-0x0000000000415000-memory.dmp

                          Filesize

                          84KB

                        • memory/3760-0-0x0000000002240000-0x0000000002340000-memory.dmp

                          Filesize

                          1024KB

                        • memory/3760-1-0x0000000000400000-0x000000000040D000-memory.dmp

                          Filesize

                          52KB

                        • memory/3760-10-0x0000000000400000-0x0000000000415000-memory.dmp

                          Filesize

                          84KB

                        • memory/3760-11-0x0000000000400000-0x000000000040D000-memory.dmp

                          Filesize

                          52KB