Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13/08/2024, 22:12

General

  • Target

    94f0600a54f5f82628cd1ac056594aaf_JaffaCakes118.exe

  • Size

    47KB

  • MD5

    94f0600a54f5f82628cd1ac056594aaf

  • SHA1

    fd7f1874f1cbe79e5e95b3d624152b32591e5afd

  • SHA256

    496129ff275a4025bcdfabb4db2d34386301cf6f340240b2bb05f2bac827fca7

  • SHA512

    29a1c1213f2ba0c114d7006a732bf5cc38bf1be550d2f3eb67b49519fec40afc5f74cc47635ee444bdad17313fe29eda682719d0351bfe022a4ad336f6c27a2c

  • SSDEEP

    768:jv8IRRdsxq1DjJcq7g9Ot25cmxoCayf1v1iPfDmBGz57:DxRTsxq1DjCPOtXHCaWiPfDwW57

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94f0600a54f5f82628cd1ac056594aaf_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\94f0600a54f5f82628cd1ac056594aaf_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabDB1E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDB40.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpD359.tmp

    Filesize

    47KB

    MD5

    23a2e840d465c4702d7f8cd5425d259c

    SHA1

    b56a94070b0d941ac023d232fc8ac0ba63bab914

    SHA256

    850db5bc7f675f99d1e429f9ff3cf74501ba0ce393a4f42052095919b15cbab8

    SHA512

    ad145e5baa8105dc2e04f891d7ddd992b35091eb9a5e3a475e382c0e245d350e5374c00e66b761687ffe6992af6ba45286b2e0a339813cb72d0338b027da5ec8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    64B

    MD5

    a9b8a04c3edd6660ec3d748f8d50f7ea

    SHA1

    57db5c775742e52d0fad99370ad21e28622f03ba

    SHA256

    976d5cc6e0f5d282d911759f9acfc9f181617a783ba5c8929b681ade06865f38

    SHA512

    24bf45be4d5dd97f747a206741255a7d09584957a244eb5b2ef1740debc5b294f9de2740c5d5a6f7d94967df71fbd27e63c5314a21a626d6a1b5d9de3908173a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    64B

    MD5

    7cf90333e28d0bf0174002b411e7985f

    SHA1

    52f3860e05046e87b877dc4784330e43b9114f6b

    SHA256

    e207fe3c9e0afa461278cd975762cc9949d0de2daa277bf392f5afb6b05fc41f

    SHA512

    4bd8cbe0a8693dba3eb520097fe130171ed1d45b107120962143f681bfbaa8a8a6025ae828d33d68f3a86bb1d3424e066b3a8f44df6330a2c916fa57488515fc

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2060-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-92-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2060-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-2-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2584-74-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2584-68-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2584-79-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2584-17-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2584-84-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2584-72-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2584-86-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2584-43-0x0000000000500000-0x0000000000515000-memory.dmp

    Filesize

    84KB

  • memory/2584-25-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2584-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2584-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2584-24-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB