Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27/09/2024, 21:14

General

  • Target

    faeb0dd37f78b31302f32584a087a765_JaffaCakes118.exe

  • Size

    1.2MB

  • MD5

    faeb0dd37f78b31302f32584a087a765

  • SHA1

    7f51e3df8f6ab33215001a95ba6899b186caeafc

  • SHA256

    ee5c551c628f1d8e12b9552af557de33f7b2f1b26ab8118f5876dc3716d2f65c

  • SHA512

    91cfc116cf53f0a22024a7e085314b8a85c87fd6867397001248497cc581e3d6b648d16a4d9be90b33528f225e7aab8e4da477862dce8fcce2869d362d80a0a2

  • SSDEEP

    24576:Ec//////VEqZkTh6gazysQATrtsLDgCjGx96AxvtyrM9gdTZ7XH8/B7WTky:Ec//////uqZgkgxsNQDbjGx9pvtABpXL

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Modifies WinLogon 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\faeb0dd37f78b31302f32584a087a765_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\faeb0dd37f78b31302f32584a087a765_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\11111111111111111111111111111111111111111111.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Users\Admin\AppData\Local\Temp\11111111111111111111111111111111111111111111.exe
        C:\Users\Admin\AppData\Local\Temp\11111111111111111111111111111111111111111111.exe
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3028
        • C:\Windows\SysWOW64\sfc.exe
          "C:\Windows\system32\sfc.exe" /REVERT
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2596
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c c:\del.bat
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2620
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe "C:\Users\Admin\AppData\Local\Temp\AF9.tmp",Runed
            5⤵
            • Loads dropped DLL
            • Modifies WinLogon
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2636
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\xodnf.com-dnfpomo0701B.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2496
      • C:\Users\Admin\AppData\Local\Temp\xodnf.com-dnfpomo0701B.exe
        C:\Users\Admin\AppData\Local\Temp\xodnf.com-dnfpomo0701B.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\rose.jpg

    Filesize

    68B

    MD5

    6c24a881dd26c9a53bc39e611834f6d7

    SHA1

    b606294cea3af1532644a236174ceffd3d1ae701

    SHA256

    bced0c5c91b8d94bfdf72a2348726c0e093784711c3e1283fabfc317dd745c3e

    SHA512

    a9fe841eba44bb17cbd7938c974ce5e5108a157e3241e2c70625824081b172b577fd8d1771907d582a62a9ddd39527fd341b36182bfd963d808440f9d25ec993

  • C:\Users\Admin\AppData\Local\Temp\AF9.tmp

    Filesize

    47KB

    MD5

    15642dcd5e18b98eb8d3c50fd41a418c

    SHA1

    770b5b0b7b586801a67512766971b2c02a0d6eda

    SHA256

    ea33701f33beae443460054b2553c12d2d51b31883aa4c68ff720f127612e7ba

    SHA512

    c774516ea3ab0958101e2bb1d21b71b61ed40976d524240bc80062e8ba467e5e764e1ab6bbeec985c61ca2c80c9f3400f0d6e157880562f86bd5f38d52453b31

  • C:\Users\Admin\AppData\Local\Temp\xodnf.com-dnfpomo0701B.exe

    Filesize

    1.1MB

    MD5

    be42ec34d1494c587c8cffe99ef5d5c6

    SHA1

    ecf6b784b3649159ab3d33dea9d3144faf0676f3

    SHA256

    9f59189c97391308a6e179f230135e88f3f74b4f09015c3e5403ad32dfeb619f

    SHA512

    7c7a54a8d742d5ddc9cbb96fba7941f8acd1e18d3a3897e5481f290f89be024eec021e92599f0ec0091a0d125bdfa2b02936ba10b5222e627ab2f13e937f2483

  • C:\Windows\SysWOW64\sfcos.dll

    Filesize

    40KB

    MD5

    84799328d87b3091a3bdd251e1ad31f9

    SHA1

    64dbbe8210049f4d762de22525a7fe4313bf99d0

    SHA256

    f85521215924388830dbb13580688db70b46af4c7d82d549d09086438f8d237b

    SHA512

    0a9401c9c687f0edca01258c7920596408934caa21e5392dbaefc222c5c021255a40ec7c114a805cdb7f5a6153ec9fa9592edcc9e45406ce5612aa4e3da6a2c4

  • C:\del.bat

    Filesize

    282B

    MD5

    8b86309f7e201adaeb63602bfed7937f

    SHA1

    a554891f9fbd6838e2d4c5cbef083c2d806bcb40

    SHA256

    aba7aa128e82e4da1e0f45930643bc8cbc7f7053caf1c4921f372902fb5584eb

    SHA512

    c80ce055d34798de7811c61672ccc7f43ee2ae1d9a93f1d5560ce912783bc50a8000196c5253b160cf43119ded5659036e4478b81b55a2953d3c13fccfa19287

  • \Users\Admin\AppData\Local\Temp\11111111111111111111111111111111111111111111.exe

    Filesize

    35KB

    MD5

    5e525156a93b2765c7bedb4f91ffdaaa

    SHA1

    ba8397a60cd2ce6478ae4e481a5229bad257814d

    SHA256

    67087607947f51641c2dd9a4b5e2b200667e03a595b80a27a4ad758faebd80ae

    SHA512

    f946010994ba03e1f1efa32ca2b20b4688c7cfeb03a01be9cb13a02d897d333454ffafb5b384a2d5437de0a193d83b29d646fd5cb4fb1ecf33ae08bd7561320a

  • memory/540-43-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/2672-2-0x0000000000400000-0x0000000000537000-memory.dmp

    Filesize

    1.2MB

  • memory/2704-6-0x0000000000120000-0x0000000000138000-memory.dmp

    Filesize

    96KB

  • memory/2704-7-0x0000000000120000-0x0000000000138000-memory.dmp

    Filesize

    96KB

  • memory/3028-9-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/3028-28-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB