Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2024, 15:01 UTC

General

  • Target

    0f46d44af345188b4b6866cee9634e33_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    0f46d44af345188b4b6866cee9634e33

  • SHA1

    4af28a3ddd80c6603f32914b585a7e61bded686f

  • SHA256

    c307fe3795d27c3134bf4fb1496a055fcbc343b1aba95f8f5cc9c826c1ebbf57

  • SHA512

    9b84a9ba06745d3741a389a19c3381763f49eca6718bb5dcd3a71d42327c79270fa43d972bc2758d3f896a066586ab6fa639d83c71b21601e367584b3058e158

  • SSDEEP

    3072:EoHYjbPf73h77qbpBe0/qN4LL2/a07w/HpQioli:w/3Dh72r3CuLL50M/HpXp

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1192
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1252
          • C:\Users\Admin\AppData\Local\Temp\0f46d44af345188b4b6866cee9634e33_JaffaCakes118.exe
            "C:\Users\Admin\AppData\Local\Temp\0f46d44af345188b4b6866cee9634e33_JaffaCakes118.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2248
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1612

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ofyfx.exe

            Filesize

            100KB

            MD5

            1e4f5f1171ccb877b45f3f93caf63d0e

            SHA1

            650abbea0ca40771a5e41f1594eab6fd7fd2ea5e

            SHA256

            f32414bdc87965b19a6b4a4e01d9ce296aaa44c52ab9eb3852f495ec86c27a37

            SHA512

            90fb7336726f9e2a0193d261fb3f4cf3442e101240ca1868a33d34a2cb40f456139633407b723435e5c07e9b7ea365c99a46fcf84fd9447806e4e0bb57b578fd

          • memory/1120-8-0x0000000001B40000-0x0000000001B42000-memory.dmp

            Filesize

            8KB

          • memory/2248-30-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-32-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-16-0x0000000003CB0000-0x0000000003CB2000-memory.dmp

            Filesize

            8KB

          • memory/2248-20-0x0000000003E00000-0x0000000003E01000-memory.dmp

            Filesize

            4KB

          • memory/2248-5-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-4-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-7-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-6-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-3-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-33-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-21-0x0000000003CB0000-0x0000000003CB2000-memory.dmp

            Filesize

            8KB

          • memory/2248-25-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-24-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-23-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-26-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-27-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-28-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-29-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-17-0x0000000003E00000-0x0000000003E01000-memory.dmp

            Filesize

            4KB

          • memory/2248-0-0x0000000000400000-0x0000000000415000-memory.dmp

            Filesize

            84KB

          • memory/2248-22-0x0000000003CB0000-0x0000000003CB2000-memory.dmp

            Filesize

            8KB

          • memory/2248-35-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-36-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-52-0x00000000037B0000-0x00000000037B2000-memory.dmp

            Filesize

            8KB

          • memory/2248-51-0x0000000003CB0000-0x0000000003CB2000-memory.dmp

            Filesize

            8KB

          • memory/2248-50-0x0000000005140000-0x0000000005141000-memory.dmp

            Filesize

            4KB

          • memory/2248-49-0x00000000037B0000-0x00000000037B2000-memory.dmp

            Filesize

            8KB

          • memory/2248-53-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-56-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-57-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-59-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-62-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-64-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-65-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-68-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-70-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-1-0x0000000001C90000-0x0000000002D1E000-memory.dmp

            Filesize

            16.6MB

          • memory/2248-143-0x0000000000400000-0x0000000000415000-memory.dmp

            Filesize

            84KB

          We care about your privacy.

          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.