Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20/09/2024, 02:49

General

  • Target

    ecb228ac42017ad01f44325eb7a33105_JaffaCakes118.exe

  • Size

    275KB

  • MD5

    ecb228ac42017ad01f44325eb7a33105

  • SHA1

    7fcdb8d5ba7fb10c2c70c2e078fb70a1fa55d94c

  • SHA256

    c8ab2d803c925ac75930a74500090458300e8f1c79b35495a38fdd5b8b05fb91

  • SHA512

    b3bfe7ec82d6a0646a57082eaed8ddeffb671266bf845515aa7b7109ec735c8e4230dc6c5cfaeac9901199dabe20bb1e35eabf2c488c20194da05265bd4ce6cd

  • SSDEEP

    6144:zoV42fp5LWClaTdATs0pjJr5GQqmMOBs91C6beffXcEi3TvqfvGWCW5m:zoVXzLWcaBAX/geMX9I6KX/4TvgG1wm

Malware Config

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecb228ac42017ad01f44325eb7a33105_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ecb228ac42017ad01f44325eb7a33105_JaffaCakes118.exe"
    1⤵
    • Modifies security service
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\ecb228ac42017ad01f44325eb7a33105_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\ecb228ac42017ad01f44325eb7a33105_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\920CB\04BD4.exe%C:\Users\Admin\AppData\Roaming\920CB
      2⤵
        PID:1304
      • C:\Users\Admin\AppData\Local\Temp\ecb228ac42017ad01f44325eb7a33105_JaffaCakes118.exe
        C:\Users\Admin\AppData\Local\Temp\ecb228ac42017ad01f44325eb7a33105_JaffaCakes118.exe startC:\Program Files (x86)\CB4BA\lvvm.exe%C:\Program Files (x86)\CB4BA
        2⤵
          PID:2428
        • C:\Program Files (x86)\LP\D4F9\47F8.tmp
          "C:\Program Files (x86)\LP\D4F9\47F8.tmp"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1844
      • C:\Windows\system32\msiexec.exe
        C:\Windows\system32\msiexec.exe /V
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2404
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Modifies registry class
        PID:2484

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\920CB\B4BA.20C

        Filesize

        996B

        MD5

        ef87b3e0e6bbb823e86de4bd2e17b40e

        SHA1

        640e704c485e9848805e57ed81f73ea839b55012

        SHA256

        91c0614d25347f73c6b1563053ea9f7fac3cc7ac9b78e8b8e0b2684bfda910a4

        SHA512

        d72d904df09a7777e2bc735355a8115e2d889531bc0cd1105be8f54759646b1855b16d9a55e53b40e3838baa3e94ecdb79dd22a25a26da6602163005c91f8d4e

      • C:\Users\Admin\AppData\Roaming\920CB\B4BA.20C

        Filesize

        1KB

        MD5

        bd7d87a90c86834b7d7c3af386332797

        SHA1

        07f4fa0155dc07855da56674250f66141d96a1fd

        SHA256

        4d35e47074a18ab7b06c388cf01689df4cd880784ad34267197c1aab4225b243

        SHA512

        ed8c93b8293f0d905a435b6b716d9ea79b709018e29b2cd60f232d07e82b72021923e8b00c54d8f7376b49f3e95f29c752543da007876d19288fe6b0a38548e9

      • C:\Users\Admin\AppData\Roaming\920CB\B4BA.20C

        Filesize

        600B

        MD5

        76c2658ff13ebada1e99411388518e81

        SHA1

        0b2f36e67ec7efabeed0fa687fe07346ba0ebdb2

        SHA256

        93651abcb53f3e5eaf6d35e08d2bf2231c3e9855f3695c7df7898795f5248c57

        SHA512

        203b752f888346e18e181224daa7de2a2891d0810ca837e4a118b9a7830b6c11796bdd46f38d982afe93061f1103ebc277946e0238fdd3d0ee09ff5b9a93fc85

      • C:\Users\Admin\AppData\Roaming\920CB\B4BA.20C

        Filesize

        300B

        MD5

        75dd78280bee97bc15ec0b2894270b6b

        SHA1

        1f8f7b216b414cf9688c68c85d4b7e61e8430934

        SHA256

        dfcfee5921a1ec975ecfc6085c4b26b35ad7826a6d4ef590ee544e8c175adc81

        SHA512

        4c9f25c36ebfd779c9e08ee5627f6c0d38d7ee2217846aa64122828ed8c54685ae173f5a85ad446e4bf323dde2a64240e98a2082ef3ba6b8d7ac65717a9cf48e

      • \Program Files (x86)\LP\D4F9\47F8.tmp

        Filesize

        97KB

        MD5

        8867dd55b47688053b0f536027dfe8fb

        SHA1

        12e8a89aea68dc5ad2d0a56bdd06334a889b016a

        SHA256

        3fea3c7a16e0e85416ab94c49870101d1e87ad936444f7d353aef9f2170a6f73

        SHA512

        4361f00177ee8dcf0a6e931723a14d39e118c3774a9fbba6b84982c255dab1568e730ad477c1e0661f623ce050cca6f4dece3e790f5428807a7d2f68cd4a5953

      • memory/1304-68-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1304-72-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/1304-71-0x0000000000527000-0x0000000000548000-memory.dmp

        Filesize

        132KB

      • memory/1844-373-0x0000000000400000-0x000000000041B000-memory.dmp

        Filesize

        108KB

      • memory/2116-2-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2116-1-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2116-66-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2116-196-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2116-372-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2116-70-0x0000000000400000-0x0000000000467000-memory.dmp

        Filesize

        412KB

      • memory/2116-377-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2428-198-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2428-200-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB

      • memory/2428-201-0x0000000000400000-0x0000000000469000-memory.dmp

        Filesize

        420KB