Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    24/07/2024, 04:40

General

  • Target

    6a44b863ce6a6238896469f07fac876c_JaffaCakes118.exe

  • Size

    703KB

  • MD5

    6a44b863ce6a6238896469f07fac876c

  • SHA1

    8469a5f1126b21391416ac3cf6f1e75b82502510

  • SHA256

    36685c46c2cd84cd3a166cac08b9308212b7aa1b337ccd1d829c374f09346238

  • SHA512

    21835f5afac9ad91680c946f5020a9f1c9a9b1ed780fa1272be97c54b619b50ef342813b492c4bbcc1501d89931253a06f2f0bf905f9d3c3dc3a7723b929d152

  • SSDEEP

    12288:kAYqYPBtjk+533mUSo+EAqdcth4fvwePptXJJ8yHP7XmfwWjkXrJN/m:kiY5tQ+533mUSOdcthswAtXv8yviI/

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a44b863ce6a6238896469f07fac876c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6a44b863ce6a6238896469f07fac876c_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Users\Admin\AppData\Local\Temp\6a44b863ce6a6238896469f07fac876c_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\6a44b863ce6a6238896469f07fac876c_JaffaCakes118.exe"
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2756
      • C:\Users\Admin\AppData\Local\Temp\udpconmain.exe
        "C:\Users\Admin\AppData\Local\Temp\udpconmain.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Users\Admin\AppData\Local\Temp\udpconmain.exe
          "C:\Users\Admin\AppData\Local\Temp\udpconmain.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3028
          • C:\Users\Admin\AppData\Local\Temp\miner.exe
            "C:\Users\Admin\AppData\Local\Temp\miner.exe" -a 5 -o http://pit.deepbit.net:8332 -u [email protected]_1 -p matrix -t 1
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:788
          • C:\Users\Admin\AppData\Local\Temp\unzip.exe
            "C:\Users\Admin\AppData\Local\Temp\unzip.exe" payload.zip
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3060
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\help.bat" "
        3⤵
        • Deletes itself
        • System Location Discovery: System Language Discovery
        PID:2596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabFE10.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFE22.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\help.bat

    Filesize

    142B

    MD5

    f7e8f8b995f932f4ba3361b8beb67196

    SHA1

    708b07a1331ac623a7fdbd9587f5ca2556216f0f

    SHA256

    a4a4963a4a705a536f52da1aa168ea0fd848dd40d8744ca4ff5f58bb0317aaa2

    SHA512

    52d8232ce84c2ec70663e859d47a92b389e04bffaac047b2126b67e1594dde7e2a9efc69b9bfd5b91bcf8ae785869bcd1883f7d8be285ebe99d81f90f6867b11

  • C:\Users\Admin\AppData\Local\Temp\miner.exe

    Filesize

    726KB

    MD5

    3b4986e5d94d0e5723eea640a6735769

    SHA1

    eab3272d5ef1038bf3d336d2b033b813403a9ff2

    SHA256

    8b2b026f8d00b02ff75f05cbf322e4f4b85fb609cddd93bebf17014914b90df9

    SHA512

    efff68d4e82bf61cf7430e0673fe92f5f379ac5e52b084516d6d624097e3f767f7696f48d576dce02b03fe5976db862271db5a7b01298211913b5fa901ddb965

  • \Users\Admin\AppData\Local\Temp\udpconmain.exe

    Filesize

    703KB

    MD5

    6a44b863ce6a6238896469f07fac876c

    SHA1

    8469a5f1126b21391416ac3cf6f1e75b82502510

    SHA256

    36685c46c2cd84cd3a166cac08b9308212b7aa1b337ccd1d829c374f09346238

    SHA512

    21835f5afac9ad91680c946f5020a9f1c9a9b1ed780fa1272be97c54b619b50ef342813b492c4bbcc1501d89931253a06f2f0bf905f9d3c3dc3a7723b929d152

  • \Users\Admin\AppData\Local\Temp\unzip.exe

    Filesize

    164KB

    MD5

    75375c22c72f1beb76bea39c22a1ed68

    SHA1

    e1652b058195db3f5f754b7ab430652ae04a50b8

    SHA256

    8d9b5190aace52a1db1ac73a65ee9999c329157c8e88f61a772433323d6b7a4a

    SHA512

    1b396e78e189185eefb8c6058aa7e6dfe1b8f2dff8babfe4ffbee93805467bf45760eea6efb8d9bb2040d0eaa56841d457b1976dcfe13ed67931ade01419f55a

  • memory/1528-74-0x0000000000400000-0x0000000000518000-memory.dmp

    Filesize

    1.1MB

  • memory/1528-45-0x0000000000400000-0x0000000000518000-memory.dmp

    Filesize

    1.1MB

  • memory/2696-23-0x0000000000400000-0x0000000000518000-memory.dmp

    Filesize

    1.1MB

  • memory/2696-0-0x0000000000400000-0x0000000000518000-memory.dmp

    Filesize

    1.1MB

  • memory/2756-13-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2756-9-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2756-11-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2756-5-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2756-42-0x00000000029E0000-0x0000000002AF8000-memory.dmp

    Filesize

    1.1MB

  • memory/2756-47-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2756-7-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2756-44-0x0000000000500000-0x0000000000640000-memory.dmp

    Filesize

    1.2MB

  • memory/2756-43-0x00000000029E0000-0x0000000002AF8000-memory.dmp

    Filesize

    1.1MB

  • memory/2756-3-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2756-1-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2756-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2756-24-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2756-19-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/2756-21-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/3028-76-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/3028-149-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB

  • memory/3028-152-0x0000000000400000-0x00000000004FC000-memory.dmp

    Filesize

    1008KB