Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    25s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18/08/2024, 17:57

General

  • Target

    a7a4c1133f7187188998358c0605b6e9_JaffaCakes118.exe

  • Size

    160KB

  • MD5

    a7a4c1133f7187188998358c0605b6e9

  • SHA1

    05ff07e6c973d9ec58878f75214ee8524a368536

  • SHA256

    5cf52b1715e4dcaa4c318b81782c4aecea23194bef94ffd52fa5b2cfc3856de2

  • SHA512

    b15fc5a21f1aaff689369d1f596136531badb38561e11da35dbaf96dabd07a64eabd40aa49388df52b430782a777d4d0127ac45d80cd53a987a05d627b605066

  • SSDEEP

    3072:WGCdrsmpcReL9T7b4w152d2kylpqw5K6I79kjt:WblsmxLuw1Ad2pgw5Kf9kp

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1156
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Users\Admin\AppData\Local\Temp\a7a4c1133f7187188998358c0605b6e9_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\a7a4c1133f7187188998358c0605b6e9_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2448
            • C:\Users\Admin\tiofii.exe
              "C:\Users\Admin\tiofii.exe"
              3⤵
              • Modifies firewall policy service
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Windows security bypass
              • Deletes itself
              • Executes dropped EXE
              • Windows security modification
              • Adds Run key to start application
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2772
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1288

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            698988e198c8491e705892a1679b063a

            SHA1

            8942b0b79e4ab4996dcf52eb1a56cbeb2968491c

            SHA256

            026fcf4bc9b8368029a7367bacbb9874153fbec56b96881d3f3a74821bb88270

            SHA512

            c1b079340b019eb5634d80b988c7f407976f8da1229af8bd63da06b1201e7924de2c70b7adc00f6b7bd6441f60bb71e60ab705e27c94b94a89b3b1e6081f639e

          • C:\lykly.pif

            Filesize

            100KB

            MD5

            455d963402fad0d69217f80796042e8d

            SHA1

            6550a661e3b75e7609499ba7d9b4798e33548ee8

            SHA256

            e3abb9645409c763cc5c59a812cbcee5b854e7abd388c7f8bbc09ca37b97eb38

            SHA512

            4fbfe70f782fc6208db37251aeb13fb80282b09a0e67dbb3d2dde950b78816065e0068523b18db9a3eeeee13458b13db62f8e616477d16b89fd1d5f8b00ebd93

          • \Users\Admin\tiofii.exe

            Filesize

            160KB

            MD5

            7d9c414a32f6ee3f565951e2bf53ee6c

            SHA1

            145f315dde20d67cf17d6eb0767dd0ad0afbf1bf

            SHA256

            3b2a336f7deffc4be5fe47cf5bd3e5bdc697d7ee342a5654e6b63c21418ce3f0

            SHA512

            87a60bbf6a1f8e4bce2e405d98f1a4b691aba988dcc4c91a030871facdd344a3db772d56c94265cf32165e8d344d7e00f044bf166878c9729c8e422807f1a3fa

          • memory/1104-11-0x0000000001F90000-0x0000000001F92000-memory.dmp

            Filesize

            8KB

          • memory/2448-43-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-58-0x0000000000400000-0x000000000042B000-memory.dmp

            Filesize

            172KB

          • memory/2448-19-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2448-4-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-3-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-10-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-25-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-24-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-28-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2448-49-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2448-9-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-26-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2448-6-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-23-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-40-0x0000000005C70000-0x0000000005C9B000-memory.dmp

            Filesize

            172KB

          • memory/2448-39-0x0000000005C70000-0x0000000005C9B000-memory.dmp

            Filesize

            172KB

          • memory/2448-0-0x0000000000400000-0x000000000042B000-memory.dmp

            Filesize

            172KB

          • memory/2448-44-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-20-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2448-45-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2448-27-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2448-8-0x0000000002790000-0x000000000381E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-65-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-86-0x00000000002F0000-0x00000000002F1000-memory.dmp

            Filesize

            4KB

          • memory/2772-64-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-70-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-67-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-71-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-69-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-87-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/2772-72-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-66-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-68-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-88-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-89-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-90-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-107-0x0000000003A90000-0x0000000004B1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2772-42-0x0000000000400000-0x000000000042B000-memory.dmp

            Filesize

            172KB