Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07/09/2024, 05:44

General

  • Target

    d1358cf60aa092658f87d8e0ea4252a6_JaffaCakes118.exe

  • Size

    30KB

  • MD5

    d1358cf60aa092658f87d8e0ea4252a6

  • SHA1

    ebf42a1f2d8c35de25291b170938b42d613b4f92

  • SHA256

    30a66df1a0555cff5637930b2672b78b58ab2a9fa5a1b3eef8a9259deef3ee33

  • SHA512

    0029bf3c730b7876ae97afceeb501203d03f17faeb0d3b15b09587e98bb0e333313418625170a3d20983c277ee958fcb49ca433aa0afe94b054977648b530520

  • SSDEEP

    768:AZwPyD2M1pG70XNv43k1JJSHrqMDR2KU7GhP:AIG18gqGwZR2P7GhP

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 12 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d1358cf60aa092658f87d8e0ea4252a6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d1358cf60aa092658f87d8e0ea4252a6_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Loads dropped DLL
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\cinmon.exe
      "C:\Windows\system32\cinmon.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      PID:2108
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s /c C:\Windows\system32\Nessery.dll
      2⤵
      • Loads dropped DLL
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:2756
    • C:\Windows\SysWOW64\Nessery.exe
      "C:\Windows\system32\Nessery.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Windows\SysWOW64\svchust.exe
        "C:\Windows\system32\svchust.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\Nessery.dll

    Filesize

    28KB

    MD5

    481f922a2ab720339ae0b982814bdf05

    SHA1

    da52ffaaf1c7567af160214f8e153250ed958977

    SHA256

    f9b3b097f31cb8099a5bcdb86acefb2ecd652e86283ea74847efcb8ac43d69af

    SHA512

    41a81d6720c19d5b6a036fc46a7fba6b625e2e8d84069ff728764c533ab16761eaad1ea4234bdd2046e1de2e161d3bfb0a633b121f1e1ab61a2762fba501d7c2

  • C:\Windows\SysWOW64\cinmon.exe

    Filesize

    20KB

    MD5

    df96e7f22130ae2538473846a5bd4a89

    SHA1

    e6ff857868f0958dcbc6e48ef78e8acdddf24e93

    SHA256

    58c84350e4a44fb5f4e7bb7058b61d4b48ad20b2e99ef8a9f23d7630dabd85b2

    SHA512

    16f4750e6b0f9dd02b7f8cd6dcf487a1a9e4be05aa6cfbe8ce99bfa82c461910a3138a4f98c0ff0592d1ea670f3a2e1e5a3c47f76a098cf5fbe0559e024f6a9a

  • C:\Windows\SysWOW64\ssdti.sys

    Filesize

    2KB

    MD5

    36d5eaec53f5756e2dab290bb415c94d

    SHA1

    8fb95fca372d703ef10ba8827b0bb8d3e002428b

    SHA256

    9a3dfe32cf24d8dc800f64647be21ff0ff5f4a3732fadd60af311a7e6089c514

    SHA512

    0296186028de7cdf0e8893b1fb7bfa70dec54ed57704a56965d294fc0b9bb51f92d4cb5c126085591d0ef7c255840a6d858b553f4a3c8e69dfe88630b4101757

  • C:\Windows\SysWOW64\syswine.ini

    Filesize

    105B

    MD5

    5338be2cefd2493488b0327a1ff2cce0

    SHA1

    e8d78f92513133ca97f1fb92af6fbe7bedd1b986

    SHA256

    8992c2c8f486e32c427735a4e0788cba32207eb33a4f471084d60bcbdbf331f9

    SHA512

    1c320ec74e098031d286c2275bcdc89a7c4825ebb55010bd1cecf1b71fe8eb7713ea97ecad81b5dcbcb82c39fc6f2bc1cfc0a991b8732ca0cae3b706e01f0d39

  • C:\Windows\SysWOW64\syswine.ini

    Filesize

    26B

    MD5

    d8ab3ea023fda33b8017ccc4748534f8

    SHA1

    e5c8b0f40ed03ad98f0d207ee073af2ee925db78

    SHA256

    14776c2d9c1446833752ec1c0686cc74bee4c3bd3036b3ad7cf51249ebe381ab

    SHA512

    0a6ab8641e77dcdc9b33e49462404aaf43ca549122d6fd5afc72448b5f50558859657d64d66d38415e752c05abaa225e545310986516eb1af0f691ff690ec5e0

  • \Windows\SysWOW64\Nessery.exe

    Filesize

    20KB

    MD5

    cc317d7c2a5fbe5376b0211d470d0dc8

    SHA1

    7eede35ab2e9ff2ab5c07e16f8d0981a91154521

    SHA256

    a9f8935f41938432093cf397d0daf49ef07086ec75914d7dfed271db22827b0d

    SHA512

    4c16ee4aa37c8b2c5b2277bc5578c96c28be1383e299abbce0fe1186486f74e814e04e64ded3230747ae80fba0c70f00ed6b20ab1b30508f7695944fc862ee3b

  • \Windows\SysWOW64\svchust.exe

    Filesize

    30KB

    MD5

    d1358cf60aa092658f87d8e0ea4252a6

    SHA1

    ebf42a1f2d8c35de25291b170938b42d613b4f92

    SHA256

    30a66df1a0555cff5637930b2672b78b58ab2a9fa5a1b3eef8a9259deef3ee33

    SHA512

    0029bf3c730b7876ae97afceeb501203d03f17faeb0d3b15b09587e98bb0e333313418625170a3d20983c277ee958fcb49ca433aa0afe94b054977648b530520

  • memory/1640-24-0x0000000000400000-0x0000000000420200-memory.dmp

    Filesize

    128KB

  • memory/1640-0-0x0000000000400000-0x0000000000420200-memory.dmp

    Filesize

    128KB

  • memory/1640-2-0x0000000000400000-0x0000000000420200-memory.dmp

    Filesize

    128KB

  • memory/1640-1-0x0000000000400000-0x0000000000420200-memory.dmp

    Filesize

    128KB

  • memory/2648-50-0x0000000000400000-0x0000000000420200-memory.dmp

    Filesize

    128KB

  • memory/2648-49-0x0000000000230000-0x0000000000251000-memory.dmp

    Filesize

    132KB

  • memory/2648-48-0x0000000000230000-0x0000000000251000-memory.dmp

    Filesize

    132KB

  • memory/2648-52-0x0000000000400000-0x0000000000420200-memory.dmp

    Filesize

    128KB

  • memory/2836-36-0x0000000001EE0000-0x0000000001F01000-memory.dmp

    Filesize

    132KB