Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    24/08/2024, 20:27

General

  • Target

    bf57d207ad9dfdf581090fa9f63a55bc_JaffaCakes118.exe

  • Size

    176KB

  • MD5

    bf57d207ad9dfdf581090fa9f63a55bc

  • SHA1

    0440fa623863561004e9179169811e5ba4a45e35

  • SHA256

    fbe3ad48cbc3d6e6b96fd0ec2f968cf29428bc4d4528bd42787a91300fb874bf

  • SHA512

    bc1c912761f0175f56f04be3361bb90b64af2d49a2a1092b1db489803d47a08a6c0d9bf59ecc7f05fe9c219fe465db0673d34c8be07803c6e9e316c2d8e4f46f

  • SSDEEP

    3072:QbGijebZB1K8ifsHDBDYHA7Wr5zx9WuF58As8bZMx3T1z/oHavmp8l7WsO9MM/Zq:z9JifalNCr7FOz8bZMxhz/ogL4XOYwj

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf57d207ad9dfdf581090fa9f63a55bc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bf57d207ad9dfdf581090fa9f63a55bc_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Users\Admin\AppData\Local\Temp\bf57d207ad9dfdf581090fa9f63a55bc_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\bf57d207ad9dfdf581090fa9f63a55bc_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3052
    • C:\Users\Admin\AppData\Local\Temp\bf57d207ad9dfdf581090fa9f63a55bc_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\bf57d207ad9dfdf581090fa9f63a55bc_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\CD6D.BFC

    Filesize

    1KB

    MD5

    0ba7685da1332b1fa38d33b0a6231edb

    SHA1

    b5c742622866d975d8d578bdc978c4c085b433da

    SHA256

    b6375c32d0d5ce6dc8a4e117098aa2cbda3053d952195b8098022c1b5963aa17

    SHA512

    1f6f50050cd2cf7332f0152b2d532499b2b3d7c671e85bf9e9e6c157485c7efbd24c90684f4f5688c1e28c25df3d312870530d6a2beef948cf492e7b3c2a306c

  • C:\Users\Admin\AppData\Roaming\CD6D.BFC

    Filesize

    600B

    MD5

    24cfe766bdc426c453c7095945a858d4

    SHA1

    60658ced8f5ee1bfda4ffa5eaef3eba73343ad5a

    SHA256

    1d0b856ce86ca6e7cda671da216c4a8ff695e367cc8fa4be53b4d471b411eb15

    SHA512

    e72ac91b0a0e14a17978a0c390f525bdfd771abc54e0b19be456284bad636b0267f0c2b98e5161c7a84f6ec425215ecfd71c5f20ad585fe933dcd2a9ad45452f

  • C:\Users\Admin\AppData\Roaming\CD6D.BFC

    Filesize

    996B

    MD5

    2b619137ae58fe552de46a77e4551002

    SHA1

    94b6e9d0674a5987f0feecb160c74355a927d403

    SHA256

    988c49baf39f2b82a2f32db5b3e87f883a9a0075cab53b239b39e0766ca02bcf

    SHA512

    aebd1143eb8f5de9c1623fdc36ca22266357dab281ec76dddf79ea8fde95b26cdada07ec8e63074bc899494e8f17be79e0c3e57ba23724105c0ba77412d5cfd2

  • memory/588-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/588-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/588-15-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/588-76-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/588-193-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/2308-78-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3052-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3052-12-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB