Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    23/07/2024, 04:20

General

  • Target

    661d6eb6ac7c569c21c765a6ea09fd0a_JaffaCakes118.exe

  • Size

    643KB

  • MD5

    661d6eb6ac7c569c21c765a6ea09fd0a

  • SHA1

    3ba9f6031a19041bc499215a61ad82c34997ddcb

  • SHA256

    458a7240bace209c7a5490818bea5960d4efd006e03a441dc6ad5370a52aff1a

  • SHA512

    a293bdd7cef3b258bb011777531541d81e4d2e1a9f6018fa2e688b4d00fb0226b9b12b54d692d15733df2e036a331ddece79a47d7e5d622b0aede057afae8f9c

  • SSDEEP

    12288:xjkArEN249AyE/rbaMct4bO2/VGVw7E3kyaXl65zsWvVsMojKSHxgP7aOgCcDBDx:+FE//Tct4bOssROs5IW6MYKaxtLEG

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 4 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\661d6eb6ac7c569c21c765a6ea09fd0a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\661d6eb6ac7c569c21c765a6ea09fd0a_JaffaCakes118.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Adds policy Run key to start application
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\SysWOW64\csrcs.exe
      "C:\Windows\SysWOW64\csrcs.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1272

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\azpmlcd

    Filesize

    97KB

    MD5

    6f913b8649ade1cfeb20272ce3dc89ef

    SHA1

    f90fc07f5d70259193226ab72a3d3a82ba8f9156

    SHA256

    a563e3685911e7e9b2bca0f1c269ad7c7e332fc6a74d2614beca2ace9a0f40ef

    SHA512

    db22b097646880a966aff1bcb8cacd70a8ae775b358df7ae9798b90c628c8f8edefd4c76500ac87613e12605592034dc7cd40670d78af7c740f9fed0ff0c79f9

  • \Windows\SysWOW64\csrcs.exe

    Filesize

    643KB

    MD5

    661d6eb6ac7c569c21c765a6ea09fd0a

    SHA1

    3ba9f6031a19041bc499215a61ad82c34997ddcb

    SHA256

    458a7240bace209c7a5490818bea5960d4efd006e03a441dc6ad5370a52aff1a

    SHA512

    a293bdd7cef3b258bb011777531541d81e4d2e1a9f6018fa2e688b4d00fb0226b9b12b54d692d15733df2e036a331ddece79a47d7e5d622b0aede057afae8f9c

  • memory/1272-35-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/1272-52-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/1272-73-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/2408-0-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB

  • memory/2408-24-0x00000000047E0000-0x00000000048FF000-memory.dmp

    Filesize

    1.1MB

  • memory/2408-34-0x0000000000400000-0x000000000051F000-memory.dmp

    Filesize

    1.1MB