Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    21/08/2024, 10:33

General

  • Target

    b31eee5c7a2c40724c550188a7d40f32_JaffaCakes118.exe

  • Size

    172KB

  • MD5

    b31eee5c7a2c40724c550188a7d40f32

  • SHA1

    5ad696609f777f2e03342215166e94929d2d11b6

  • SHA256

    8f07be517cb727771d46d59f434a2849c4e45d028fcd101180c426ab8663326d

  • SHA512

    45438195dbefb1491e2c15b11a6ab17d9ed35da449a0e2a1b99fa632d00c1fc447eb194975e5845b084b71ed52adce9655e9b5c0001bd000694d9a44793487d6

  • SSDEEP

    3072:9nj9PtfUKINndIc0JE54Lqpijx4fhK9XUPqgiDgYveMgJ7OsmWRL9WEvJmtCz1DI:9jneiLWpAuI9XUTikM0OsRRL9gW1a3

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • UAC bypass 3 TTPs 1 IoCs
  • ModiLoader Second Stage 15 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b31eee5c7a2c40724c550188a7d40f32_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b31eee5c7a2c40724c550188a7d40f32_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CLEAN2~1.EXE
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\CLEAN2~1.EXE
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\CLEAN2~1.EXE

    Filesize

    110KB

    MD5

    d787e8f0bcebdaeacab48e6a1d556df9

    SHA1

    cb9cbf926e56728675e6487bdc5143b5eccde8ca

    SHA256

    a7debfd04bffb8ede8b9a9ee6a9594cb22cebe4560e8405dd4d8ddbc99d79faa

    SHA512

    7f30d7c7faf9706b620cd2352a639ac880617841397aedbfd79589d51a355931c7707534d138ce049f9d6c140cbb631bb9be345c69eccf275db0a51521f3ae26

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\cmsetac.dll

    Filesize

    33KB

    MD5

    932b50a1cfd164966fee4105b2482d89

    SHA1

    bebff6b26e61dd0b1565607ccba89c9d94d79c52

    SHA256

    95c77c8bdb45061988e41ce3bab81490275231ade4189df1dce9596f6275a642

    SHA512

    440b1b87cddb50eb22a19d5841253a7caf80a0af2966dc8b3826e6345c787a68d004bb84abfd9ff8fb87a41f17851d75e77c7180f4ab45c5c4357241e5e69157

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\ntdtcstp.dll

    Filesize

    7KB

    MD5

    67587e25a971a141628d7f07bd40ffa0

    SHA1

    76fcd014539a3bb247cc0b761225f68bd6055f6b

    SHA256

    e6829866322d68d5c5b78e3d48dcec70a41cdc42c6f357a44fd329f74a8b4378

    SHA512

    6e6de7aa02c48f8b96b06e5f1160fbc5c95312320636e138cc997ef3362a61bc50ec03db1f06292eb964cd71915ddb2ec2eb741432c7da44215a4acbb576a350

  • memory/1672-21-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/1672-10-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/1672-9-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/1672-22-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-25-0x0000000000280000-0x0000000000288000-memory.dmp

    Filesize

    32KB

  • memory/2304-36-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-23-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-24-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-26-0x0000000000A60000-0x0000000000A6E000-memory.dmp

    Filesize

    56KB

  • memory/2304-11-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-27-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-30-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-33-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-19-0x0000000000A60000-0x0000000000A6E000-memory.dmp

    Filesize

    56KB

  • memory/2304-39-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-42-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-45-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-48-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-51-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-54-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-57-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-60-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB

  • memory/2304-63-0x0000000000400000-0x000000000044F000-memory.dmp

    Filesize

    316KB