Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    21/07/2024, 18:07

General

  • Target

    60e14dc09dac15a0366b1b1cf4bb121d_JaffaCakes118.exe

  • Size

    79KB

  • MD5

    60e14dc09dac15a0366b1b1cf4bb121d

  • SHA1

    b6a1a186be31c5e0a7c37420af8820f45781f5f2

  • SHA256

    2f2fae450a80ab3c92c598bdc5db62c859dd7d8c532867123191bb197fcec9af

  • SHA512

    0d5571089de6957db934c18622190014140c77d8f6ddf8c2bee730bd216bf47fe0d8a3e5e464fc8b505fb6de39c81bb3516f0a4d1fd6381fd6e98a1bbb129c61

  • SSDEEP

    768:X8Q2ZDX3LKew369lp2z3Sd4baFXLjwP/Tgj93b8NIom46+IibWoA03QSlx+sSgoE:s9Z3KcR4mjD9r8226+tWoV3QSlRFoWZ

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60e14dc09dac15a0366b1b1cf4bb121d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\60e14dc09dac15a0366b1b1cf4bb121d_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\ZAftHpYBUa0MqIG.exe
      C:\Users\Admin\AppData\Local\Temp\ZAftHpYBUa0MqIG.exe
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      PID:1732
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2276

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabCE59.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCEAA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\CTS.exe

    Filesize

    64KB

    MD5

    57420c17bd242fb4f64b5dc64e8b7f35

    SHA1

    a2cc6bbbe06fc5f68c6c2ddc23e2968abdc8c106

    SHA256

    20ac402e565004441ca1a75ae98137231bdefa16d112d56ed7172b622799a2d8

    SHA512

    66dacad3da58b99594af019e6cd603bb31162379f603a073f8ec6827e2ce9f3d885dfb6a61bcc4dd9ae0e0da1a218ca0c9b90af3f895964fadc10a6eedf6d97e

  • \Users\Admin\AppData\Local\Temp\ZAftHpYBUa0MqIG.exe

    Filesize

    15KB

    MD5

    92f9de5aaf4021b73961e14303746f95

    SHA1

    331b792e347ebaf6b6b4c9ac65d742061e1a9f0a

    SHA256

    13c921999e5ff273007a610a8521bbc77d884b41d9cbbd41e045b3497909659c

    SHA512

    314749d46a3584213e55c7030e087e06f1e5bc5fbb8f99210a4e3014b9f44f3be7e791f48c570dd0abaf73584322ebb6be0d2ea5dbbfe343245cced22b172225

  • memory/756-0-0x0000000000A60000-0x0000000000A77000-memory.dmp

    Filesize

    92KB

  • memory/756-11-0x0000000000A60000-0x0000000000A77000-memory.dmp

    Filesize

    92KB

  • memory/1732-17-0x0000000074671000-0x0000000074672000-memory.dmp

    Filesize

    4KB

  • memory/1732-19-0x0000000074670000-0x0000000074C1B000-memory.dmp

    Filesize

    5.7MB

  • memory/1732-111-0x0000000074670000-0x0000000074C1B000-memory.dmp

    Filesize

    5.7MB

  • memory/2276-16-0x0000000000D40000-0x0000000000D57000-memory.dmp

    Filesize

    92KB