Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/07/2024, 09:58

General

  • Target

    671dc61740c13b2f4be45f74383472fd_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    671dc61740c13b2f4be45f74383472fd

  • SHA1

    29d302edc1887cb0b94246ed1252cb17ef185a4a

  • SHA256

    a06eed8209ef414d452fa00ab3cd021ef75ecc1eda22694bfbdde21f0dd8ec2d

  • SHA512

    4dc9c9454ac1db2dfa9b6cbdb111c73c08969c8fb40e898577294f3dd3560f8853884ad1abc374d2d1f33bc6fa4f32f8113d95f4f75307d3322df51289a091a9

  • SSDEEP

    24576:rmUq5++3ZMzuaUKub/0V6fr4k1EPhJ7af6PUpYM+yP0L2N:r85++pMDUKubsO4cghDeYMz0L2N

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    009613123

Signatures

  • Detected Nirsoft tools 9 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\671dc61740c13b2f4be45f74383472fd_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\671dc61740c13b2f4be45f74383472fd_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\47665.scr
      "C:\Users\Admin\AppData\Local\Temp\47665.scr" /S
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Users\Admin\AppData\Local\Temp\dialup.exe
        C:\Users\Admin\AppData\Local\Temp\dialup.exe /stext C:\Users\Admin\AppData\Local\Temp\du.txt
        3⤵
        • Executes dropped EXE
        PID:3652
      • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe
        C:\Users\Admin\AppData\Local\Temp\passwordfox.exe /stext C:\Users\Admin\AppData\Local\Temp\firefox.txt
        3⤵
        • Executes dropped EXE
        PID:4972
      • C:\Users\Admin\AppData\Local\Temp\dialup.exe
        C:\Users\Admin\AppData\Local\Temp\dialup.exe /stext C:\Users\Admin\AppData\Local\Temp\du.txt
        3⤵
        • Executes dropped EXE
        PID:4448
      • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe
        C:\Users\Admin\AppData\Local\Temp\passwordfox.exe /stext C:\Users\Admin\AppData\Local\Temp\firefox.txt
        3⤵
        • Executes dropped EXE
        PID:4440
      • C:\Users\Admin\AppData\Local\Temp\mspass.exe
        C:\Users\Admin\AppData\Local\Temp\mspass.exe /stext C:\Users\Admin\AppData\Local\Temp\mess.txt
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3316
      • C:\Users\Admin\AppData\Local\Temp\iepv.exe
        C:\Users\Admin\AppData\Local\Temp\iepv.exe /stext C:\Users\Admin\AppData\Local\Temp\iepv.txt
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1424
      • C:\Users\Admin\AppData\Local\Temp\ChromePass.exe
        C:\Users\Admin\AppData\Local\Temp\ChromePass.exe /stext C:\Users\Admin\AppData\Local\Temp\ChromePass.txt
        3⤵
        • Executes dropped EXE
        PID:1844
      • C:\Users\Admin\AppData\Local\Temp\OperaPassView.exe
        C:\Users\Admin\AppData\Local\Temp\OperaPassView.exe /stext C:\Users\Admin\AppData\Local\Temp\OperaPassView.txt
        3⤵
        • Executes dropped EXE
        PID:4524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\47665.scr

    Filesize

    745KB

    MD5

    9899f33e5527905912d823e219ee7332

    SHA1

    cca9654c286f279bf4c6f51e56c3731c8852bfbc

    SHA256

    d3d8c7d0f9e7ac332d08f73cf01974982210f7a2cadb12a825cb7a3024411751

    SHA512

    5c3204e0f8b9e98b152306418bb7ff1d8f9d5dcf3cf20708b1dbc5cdd52a1c76cbd855d3ec3c3068621d57211bb836d91db03900c2c219e77d04e1133d97b4d4

  • C:\Users\Admin\AppData\Local\Temp\ChromePass.exe

    Filesize

    125KB

    MD5

    9b3b1c0db965166319469b2afa6c4f0c

    SHA1

    9f1e65a3056dff872949329c4e5e70c007cc5621

    SHA256

    dbfa10a7deeb6d1ac8fd95ffeb23b87adc58e6388e522812fabe7f710e3cdd89

    SHA512

    c11512599b83fa1875a67915a7e7454512ed8300a0a47c16692ebc1f526755c39c795fe9721dd97d417bfcb29f9e4c1f3283cf4c426af6571b3996005f7e4f5e

  • C:\Users\Admin\AppData\Local\Temp\OperaPassView.exe

    Filesize

    38KB

    MD5

    37a89021ab1fbe5668c3974abc794bd4

    SHA1

    8ccaa4406f907a5a938fbb2db9d5af27092b811d

    SHA256

    2cb9a3d9587f79a6b1cfa95020b81d7d0d3cf9aa6ebf992f3b5e4ecf19bca8a8

    SHA512

    6eaef2c2c29eb5363a0193489dc989527e4087c61fe926efbbd8a0e3cc8b9675285a94d392ee0a906dfc109566cc144ab07166fd5b3defbfc8afd66d3fe8d1b8

  • C:\Users\Admin\AppData\Local\Temp\dialup.exe

    Filesize

    37KB

    MD5

    9c8872c879d0a9d82988920488370864

    SHA1

    87ff4231547462e6474c832e28831dd691d83fd4

    SHA256

    8f576d5191721f8fdb47bb22950f43fc8f2c9cc880fe067090ed96e6fcb07a97

    SHA512

    3c413427c46ef92a412840479896841ffd5c6eb9215b8ecc416cdbd4f8e0f2eb643ed3b7f2e18eb5710ba7c55e1cd82af6637285ee364e069503c5ecc187cb2e

  • C:\Users\Admin\AppData\Local\Temp\du.txt

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\iepv.exe

    Filesize

    42KB

    MD5

    28c110b8d0ad095131c8d06043678086

    SHA1

    c684cf321e890e0e766a97609a4cde866156d6c5

    SHA256

    dbc2216d5f31f5218e940e3d802998dee90eeb69af69cbeb063c69c6a5a3f1e1

    SHA512

    065e043b76b0e1163e73f4a1c257bae793ae9b46bff1951956c2174ef91deb2528730da77aab76b9e7246d705c3b8c1d23f05dc3b161cacabf3e52d0f563c922

  • C:\Users\Admin\AppData\Local\Temp\mspass.exe

    Filesize

    63KB

    MD5

    fbb93d4c91453b06414d6973152d904e

    SHA1

    4624232c5450e7e9e7ba1f2113a07f8800dc5b5f

    SHA256

    8898b138a3f238fa985992a9d0e48f6b5865dd2cc35e08b83fa326260c510ffe

    SHA512

    4ed926d230af576a945bdd4d9b2d4001e8036abbcf1ef9a35669823d9420b6d95b426d80384a6fd022165c1fc2485fda0e28193b99b301927236928ddfcac6f7

  • C:\Users\Admin\AppData\Local\Temp\passwordfox.exe

    Filesize

    37KB

    MD5

    a1d6a37917dcf4471486bc5a0e725cc6

    SHA1

    5b09f10dc215078ae44f535de12630c38f3b86e3

    SHA256

    8a06acd1158060a54d67098f07c1ff7895f799bc5834179b8aae04d28fb60e17

    SHA512

    5798a5d85052d5c2f6b781b91a400c85bc96c0127cc4e18079bff1f17bd302dc07c0f015ddf1105621a841680057322eb0172ba06063f55d795b7b079f1d26d2

  • memory/1424-65-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1424-68-0x0000000000400000-0x000000000041B000-memory.dmp

    Filesize

    108KB

  • memory/1636-15-0x00007FFC78DE0000-0x00007FFC79781000-memory.dmp

    Filesize

    9.6MB

  • memory/1636-17-0x00007FFC78DE0000-0x00007FFC79781000-memory.dmp

    Filesize

    9.6MB

  • memory/1636-19-0x00007FFC78DE0000-0x00007FFC79781000-memory.dmp

    Filesize

    9.6MB

  • memory/1636-20-0x00007FFC78DE0000-0x00007FFC79781000-memory.dmp

    Filesize

    9.6MB

  • memory/1636-22-0x00007FFC78DE0000-0x00007FFC79781000-memory.dmp

    Filesize

    9.6MB

  • memory/1636-23-0x00007FFC78DE0000-0x00007FFC79781000-memory.dmp

    Filesize

    9.6MB

  • memory/1844-72-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/1844-78-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3316-58-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3316-61-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3652-29-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/3652-34-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/4440-89-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4440-53-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4448-49-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/4524-86-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4524-82-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4836-7-0x00007FFC78DE0000-0x00007FFC79781000-memory.dmp

    Filesize

    9.6MB

  • memory/4836-0-0x00007FFC79095000-0x00007FFC79096000-memory.dmp

    Filesize

    4KB

  • memory/4836-8-0x00007FFC78DE0000-0x00007FFC79781000-memory.dmp

    Filesize

    9.6MB

  • memory/4836-6-0x000000001CB60000-0x000000001CBAC000-memory.dmp

    Filesize

    304KB

  • memory/4836-5-0x0000000001850000-0x0000000001858000-memory.dmp

    Filesize

    32KB

  • memory/4836-4-0x000000001CA10000-0x000000001CAAC000-memory.dmp

    Filesize

    624KB

  • memory/4836-3-0x000000001C4A0000-0x000000001C96E000-memory.dmp

    Filesize

    4.8MB

  • memory/4836-2-0x00007FFC78DE0000-0x00007FFC79781000-memory.dmp

    Filesize

    9.6MB

  • memory/4836-1-0x000000001BED0000-0x000000001BF76000-memory.dmp

    Filesize

    664KB

  • memory/4836-18-0x00007FFC78DE0000-0x00007FFC79781000-memory.dmp

    Filesize

    9.6MB

  • memory/4972-42-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB

  • memory/4972-39-0x0000000000400000-0x0000000000419000-memory.dmp

    Filesize

    100KB