Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    22/08/2024, 09:43

General

  • Target

    b7294a792d5ba69ba3fbed64c7448a5a_JaffaCakes118.exe

  • Size

    71KB

  • MD5

    b7294a792d5ba69ba3fbed64c7448a5a

  • SHA1

    9646a0ee095361f1e42583540daf6072df097ec9

  • SHA256

    6013cc703975254df5fd9b560029ad0b8cfa0377006e4feacb189b85f998867e

  • SHA512

    3d17d6aa0b1fcfbe6838b26dd692fc4b98a7e4c11042559bfb2868f5567b14785cad5f121bd053016279a3219c560f963cb6d6bf1b9e3cef580a97167fb3957b

  • SSDEEP

    1536:s9Z3KcR4mjD9r8226+v9Z3KcR4mjD9r8226+9:sr3KcWmjRrzSvr3KcWmjRrzS9

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7294a792d5ba69ba3fbed64c7448a5a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\b7294a792d5ba69ba3fbed64c7448a5a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\CTS.exe
      "C:\Windows\CTS.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\oaP3HbZM862U84J.exe

    Filesize

    71KB

    MD5

    9cb83c0e3deea2b3b0c691ff66562a7c

    SHA1

    bf671c73f29f542048fefd98341cf1437641d23f

    SHA256

    3abac5a168d3ee208390bcbe0664c3f21a86e2ce4e109ef5b0004aa5fb8c69bf

    SHA512

    fe14affb41d789c797b826a2b969ea1cc2d02f850586c65006595a17650f91b705bcf621b25c9093f4f88148b1d4dee00d07341f6b840cc585af0cb6a54c65f4

  • C:\Windows\CTS.exe

    Filesize

    71KB

    MD5

    22069d1278ebf7d1758e20c4b118c39a

    SHA1

    cfd6c00953bc91dfa91a809e99a230b0ad222eec

    SHA256

    c4875ef691c5e0dbcdc5dd700f610042ec63e251f184150eeb3e7ab1dde3c9ba

    SHA512

    7ffbb4fce2779e7dc7ea19773a843eb174eb9e8dfc136a45ce8606c6c1657887f73409bfc780c391fe38dacc56c8a6ca4f84d3656236d631b42ec2946346b61d

  • memory/2092-0-0x0000000000ED0000-0x0000000000EE7000-memory.dmp

    Filesize

    92KB

  • memory/2092-9-0x0000000000ED0000-0x0000000000EE7000-memory.dmp

    Filesize

    92KB

  • memory/2384-11-0x0000000000170000-0x0000000000187000-memory.dmp

    Filesize

    92KB

  • memory/2384-16-0x0000000000170000-0x0000000000187000-memory.dmp

    Filesize

    92KB