Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    21/08/2024, 16:31

General

  • Target

    b433bf3cd50e66e9f28d421d004f0c44_JaffaCakes118.exe

  • Size

    158KB

  • MD5

    b433bf3cd50e66e9f28d421d004f0c44

  • SHA1

    73c988ff9668686b165ee515b6f29c29eab97e32

  • SHA256

    6d522f035ba435d3c3095fbe07322df0c5fdac87dde4af4d51c1a6ce5b972517

  • SHA512

    55317177e7d46cfe7014e8cc37925a930301aa18aa7b13def46ef3a458632838f6353ff6322fd6d1b4af9f71804dd12fed5748b5f4349f8b098d71851ec72b69

  • SSDEEP

    3072:rhIG58wPO0iayqAsbefQs0Ef9Qr+Uw/didZMl:rRT1yZsbe51Qr+UCdidZE

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 32 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b433bf3cd50e66e9f28d421d004f0c44_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b433bf3cd50e66e9f28d421d004f0c44_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Security Center"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:304
    • C:\Windows\SysWOW64\sc.exe
      sc config wscsvc start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:2152
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2164
    • C:\Windows\SysWOW64\sc.exe
      sc config SharedAccess start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:888
    • C:\Users\Admin\AppData\Local\Temp\sbw51i.exe
      C:\Users\Admin\AppData\Local\Temp\sbw51i.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2972
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1992
      • C:\Windows\SysWOW64\sc.exe
        sc config wscsvc start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:3000
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2056
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1220
      • C:\Windows\SysWOW64\sc.exe
        sc config SharedAccess start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:2928
      • C:\Users\Admin\AppData\Local\Temp\sbw51i.exe
        C:\Users\Admin\AppData\Local\Temp\sbw51i.exe -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
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1408
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2232
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Security Center"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:864
        • C:\Windows\SysWOW64\sc.exe
          sc config wscsvc start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:2396
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1772
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1972
        • C:\Windows\SysWOW64\sc.exe
          sc config SharedAccess start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:1928
      • C:\Users\Admin\AppData\Local\Temp\sbw51i.exe
        C:\Users\Admin\AppData\Local\Temp\sbw51i.exe -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
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2940
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2844
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Security Center"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2816
        • C:\Windows\SysWOW64\sc.exe
          sc config wscsvc start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:2616
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2752
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2336
        • C:\Windows\SysWOW64\sc.exe
          sc config SharedAccess start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:1044
    • C:\Windows\SysWOW64\Rundll32.exe
      Rundll32.exe setupapi,InstallHinfSection DefaultInstall 128 C:\Users\Admin\AppData\Local\Temp\mdinstall.inf
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Windows\SysWOW64\runonce.exe
        "C:\Windows\system32\runonce.exe" -r
        3⤵
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\SysWOW64\grpconv.exe
          "C:\Windows\System32\grpconv.exe" -o
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1144
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\iapiblsg.bat
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\iapiblsg.bat

    Filesize

    218B

    MD5

    ee07af5d2b55292b931fac7e6ece7f66

    SHA1

    68a8b735dcc36c0251c75e340b9bf7d9c49634e6

    SHA256

    8fae278384b58800df819b5bd1f9109f91569cf2e85420f652fd6038d96e7322

    SHA512

    f79116967c7c875e7a10cd3bcb0c1d4ecf85b99e962f5e8a722ea2d2e82086559dcd7bb4dd4f7a7dca5d0ec27d499742d949b1fa3fff392de31aa3db705b69dd

  • C:\Users\Admin\AppData\Local\Temp\mdinstall.inf

    Filesize

    413B

    MD5

    ce1f2d7c8e36f3c085a5d281b9ebeb2f

    SHA1

    bbbfae948d625afe50f66f34282bda3974cfdce5

    SHA256

    312239a5c6333e6d1e8ba9f0e81856c37347be0f21d194741ae1d25538cd130c

    SHA512

    89f69b88bdfb391f58abaefbbae7e393571709c0ea6a268794c035200674ad3a8615a65944373559aead87e8d5ab09f334e2b1563c1bde912aa26a485b76357e

  • \Users\Admin\AppData\Local\Temp\sbw51i.exe

    Filesize

    158KB

    MD5

    b433bf3cd50e66e9f28d421d004f0c44

    SHA1

    73c988ff9668686b165ee515b6f29c29eab97e32

    SHA256

    6d522f035ba435d3c3095fbe07322df0c5fdac87dde4af4d51c1a6ce5b972517

    SHA512

    55317177e7d46cfe7014e8cc37925a930301aa18aa7b13def46ef3a458632838f6353ff6322fd6d1b4af9f71804dd12fed5748b5f4349f8b098d71851ec72b69

  • memory/1408-39-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/1408-34-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/1408-37-0x0000000003910000-0x0000000004972000-memory.dmp

    Filesize

    16.4MB

  • memory/1408-40-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/2160-12-0x0000000005E60000-0x0000000005E8A000-memory.dmp

    Filesize

    168KB

  • memory/2160-3-0x0000000003B30000-0x0000000004B92000-memory.dmp

    Filesize

    16.4MB

  • memory/2160-27-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/2160-0-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/2768-19-0x00000000039A0000-0x0000000004A02000-memory.dmp

    Filesize

    16.4MB

  • memory/2768-32-0x0000000005CD0000-0x0000000005CFA000-memory.dmp

    Filesize

    168KB

  • memory/2768-38-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB

  • memory/2940-48-0x0000000003A10000-0x0000000004A72000-memory.dmp

    Filesize

    16.4MB

  • memory/2940-49-0x0000000000400000-0x000000000042A000-memory.dmp

    Filesize

    168KB