Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    146s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/08/2024, 16:31

General

  • Target

    b433bf3cd50e66e9f28d421d004f0c44_JaffaCakes118.exe

  • Size

    158KB

  • MD5

    b433bf3cd50e66e9f28d421d004f0c44

  • SHA1

    73c988ff9668686b165ee515b6f29c29eab97e32

  • SHA256

    6d522f035ba435d3c3095fbe07322df0c5fdac87dde4af4d51c1a6ce5b972517

  • SHA512

    55317177e7d46cfe7014e8cc37925a930301aa18aa7b13def46ef3a458632838f6353ff6322fd6d1b4af9f71804dd12fed5748b5f4349f8b098d71851ec72b69

  • SSDEEP

    3072:rhIG58wPO0iayqAsbefQs0Ef9Qr+Uw/didZMl:rRT1yZsbe51Qr+UCdidZE

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 25 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Runs net.exe
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b433bf3cd50e66e9f28d421d004f0c44_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b433bf3cd50e66e9f28d421d004f0c44_JaffaCakes118.exe"
    1⤵
    • Adds policy Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Security Center"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1492
    • C:\Windows\SysWOW64\sc.exe
      sc config wscsvc start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:4608
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4444
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3516
    • C:\Windows\SysWOW64\sc.exe
      sc config SharedAccess start= DISABLED
      2⤵
      • Launches sc.exe
      • System Location Discovery: System Language Discovery
      PID:512
    • C:\Users\Admin\AppData\Local\Temp\sbw51i.exe
      C:\Users\Admin\AppData\Local\Temp\sbw51i.exe
      2⤵
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Security Center"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3788
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2456
      • C:\Windows\SysWOW64\sc.exe
        sc config wscsvc start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:3088
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5024
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2332
      • C:\Windows\SysWOW64\sc.exe
        sc config SharedAccess start= DISABLED
        3⤵
        • Launches sc.exe
        • System Location Discovery: System Language Discovery
        PID:3784
      • C:\Users\Admin\AppData\Local\Temp\sbw51i.exe
        C:\Users\Admin\AppData\Local\Temp\sbw51i.exe -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
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Security Center"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2408
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Security Center"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:3628
        • C:\Windows\SysWOW64\sc.exe
          sc config wscsvc start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:1016
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "Windows Firewall/Internet Connection Sharing (ICS)"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1100
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "Windows Firewall/Internet Connection Sharing (ICS)"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1172
        • C:\Windows\SysWOW64\sc.exe
          sc config SharedAccess start= DISABLED
          4⤵
          • Launches sc.exe
          • System Location Discovery: System Language Discovery
          PID:2636
    • C:\Windows\SysWOW64\Rundll32.exe
      Rundll32.exe setupapi,InstallHinfSection DefaultInstall 128 C:\Users\Admin\AppData\Local\Temp\mdinstall.inf
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Windows\SysWOW64\runonce.exe
        "C:\Windows\system32\runonce.exe" -r
        3⤵
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious use of WriteProcessMemory
        PID:4804
        • C:\Windows\SysWOW64\grpconv.exe
          "C:\Windows\System32\grpconv.exe" -o
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1360
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\slzsmv2rq.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3128
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4380,i,11251706013556949551,5157034131170452377,262144 --variations-seed-version --mojo-platform-channel-handle=4252 /prefetch:8
    1⤵
      PID:3340

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\mdinstall.inf

      Filesize

      413B

      MD5

      ce1f2d7c8e36f3c085a5d281b9ebeb2f

      SHA1

      bbbfae948d625afe50f66f34282bda3974cfdce5

      SHA256

      312239a5c6333e6d1e8ba9f0e81856c37347be0f21d194741ae1d25538cd130c

      SHA512

      89f69b88bdfb391f58abaefbbae7e393571709c0ea6a268794c035200674ad3a8615a65944373559aead87e8d5ab09f334e2b1563c1bde912aa26a485b76357e

    • C:\Users\Admin\AppData\Local\Temp\sbw51i.exe

      Filesize

      158KB

      MD5

      b433bf3cd50e66e9f28d421d004f0c44

      SHA1

      73c988ff9668686b165ee515b6f29c29eab97e32

      SHA256

      6d522f035ba435d3c3095fbe07322df0c5fdac87dde4af4d51c1a6ce5b972517

      SHA512

      55317177e7d46cfe7014e8cc37925a930301aa18aa7b13def46ef3a458632838f6353ff6322fd6d1b4af9f71804dd12fed5748b5f4349f8b098d71851ec72b69

    • C:\Users\Admin\AppData\Local\Temp\slzsmv2rq.bat

      Filesize

      218B

      MD5

      ee07af5d2b55292b931fac7e6ece7f66

      SHA1

      68a8b735dcc36c0251c75e340b9bf7d9c49634e6

      SHA256

      8fae278384b58800df819b5bd1f9109f91569cf2e85420f652fd6038d96e7322

      SHA512

      f79116967c7c875e7a10cd3bcb0c1d4ecf85b99e962f5e8a722ea2d2e82086559dcd7bb4dd4f7a7dca5d0ec27d499742d949b1fa3fff392de31aa3db705b69dd

    • memory/1152-0-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/1152-15-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/2448-22-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/2448-23-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/3264-21-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB