Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240730-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/08/2024, 21:31

General

  • Target

    81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe

  • Size

    7.1MB

  • MD5

    81cc8945efabcde6aa7fed829a43e5a2

  • SHA1

    4afb9a6e22361d36d84da67726543cf670852753

  • SHA256

    19d41a0a3206e02ff8871ab99cf6d386331b63d60185ed8bb25bce01ad671d1b

  • SHA512

    b64881ae82e8b981f9926c823daa81aada865c868fcd1914b3bccc332b81915a648faf8c0e6062bfa26beccdf3d90f8f814a5060e20d0ba8951c26e1921fa67f

  • SSDEEP

    196608:i7effIPEsy58doQaTzwZ8Jq3QKnqVtxQnKnqVtxQu9OryfEQdy38doQa6818VmXO:i7effIPEsy58doQaTzwZ8Jq3QKnqVtxA

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Drops file in Drivers directory 4 IoCs
  • Sets service image path in registry 2 TTPs 3 IoCs
  • ACProtect 1.3x - 1.4x DLL software 6 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 3 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 12 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Loads dropped DLL
    • Adds Run key to start application
    • Enumerates connected drives
    • Modifies WinLogon
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3544
      • C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:112
      • C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
        3⤵
        • Enumerates connected drives
        PID:3684
    • C:\Windows\SysWOW64\reg.exe
      reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects" /f
      2⤵
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      PID:2564
    • C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
      2⤵
      • Enumerates connected drives
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\81cc8945efabcde6aa7fed829a43e5a2_JaffaCakes118.exe
        3⤵
        • Drops file in Drivers directory
        • Sets service image path in registry
        • Loads dropped DLL
        • Adds Run key to start application
        • Enumerates connected drives
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2680
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 1864
      2⤵
      • Program crash
      PID:4428
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2648 -ip 2648
    1⤵
      PID:2520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

      Filesize

      1KB

      MD5

      7fb5fa1534dcf77f2125b2403b30a0ee

      SHA1

      365d96812a69ac0a4611ea4b70a3f306576cc3ea

      SHA256

      33a39e9ec2133230533a686ec43760026e014a3828c703707acbc150fe40fd6f

      SHA512

      a9279fd60505a1bfeef6fb07834cad0fd5be02fd405573fc1a5f59b991e9f88f5e81c32fe910f69bdc6585e71f02559895149eaf49c25b8ff955459fd60c0d2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

      Filesize

      174B

      MD5

      6e97cdd0c12cb78ce21d73efd0e112c1

      SHA1

      fcdf0788fc43a58c8cd07540c6e54983edc128ef

      SHA256

      08dc5fe098db80b9847d49308e94f34bf7e35be79be6718ff5d9ea9e4d3667f5

      SHA512

      458fddca2bf88e21a3e41bde9a955c1216b01a364fa0876fbb9bd9ed6c1170521acad19946e8c20ce94a5dc185fc7c118258af7419c197d8da8de529d6d5ea75

    • C:\Users\Admin\AppData\Local\cftmon.exe

      Filesize

      7.1MB

      MD5

      e879d8a7129b3aa3bd68dafd5361458f

      SHA1

      cd1fbc50f96f1ce5a5e52e1e89033cad58d726b2

      SHA256

      7139c1933ae9b9fbb9aa78f03847fe6581a4ca0631122e837ac7e18251262010

      SHA512

      5e7b3e9d9ddb43b44cce05655dbbaa5e31ee6bbe3822e97795ddbb0c72208d87254b17506b883cef8602fa66c9273b00c4befb497fd810c757037827f46cdfd3

    • C:\Windows\SysWOW64\drivers\spools.exe

      Filesize

      7.1MB

      MD5

      907dd662649b0b63b5c41d0b911f2fd3

      SHA1

      ea03f11dc3f125c504eff258768efd97275609f3

      SHA256

      ac700f21cb61fd3bc951606a011c770292ac266eedd47f0a8be8a8fb3ee4265a

      SHA512

      5e5e5a381c8567d4340212d4aec6f4a7a8980dcc8d12599b179bf53b3c426e4755c3b4500e67d1f1b02dfb0a76c6667281b96dab098b1880c866c12e586672db

    • C:\Windows\SysWOW64\ftpdll.dll

      Filesize

      5KB

      MD5

      d807aa04480d1d149f7a4cac22984188

      SHA1

      ffd5be65fd10017e34c11cecd105ebf4aa6c0cd9

      SHA256

      eddf092d901afe128322910c3ff41a3f242d33d6b4cdf91ece327076b324ccbb

      SHA512

      875543583c20ab164f37a4fb2587d234ce0a15d649d22b0d1dae5933f0a7683db170578746ea4458c51fec26e2243c6ec00dc10db8d4289789e50d5800cf863e

    • memory/112-30-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/112-29-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/112-28-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/1940-44-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/1940-8-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2648-19-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2648-0-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2648-18-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/2648-14-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/2680-42-0x0000000010000000-0x000000001010B000-memory.dmp

      Filesize

      1.0MB

    • memory/2680-46-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3544-1-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3544-43-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/3684-48-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB