Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04/10/2024, 19:35

General

  • Target

    14abf2776bdbba37998e52487ea5dc22_JaffaCakes118.exe

  • Size

    170KB

  • MD5

    14abf2776bdbba37998e52487ea5dc22

  • SHA1

    3d87bdd870bba84f37481ac48c7b88196631a49c

  • SHA256

    b6ed102c8fc3c3d7df41c785f5b40771e1e5ea0c00ed5498a1b0bd4cdd550b56

  • SHA512

    44eb095e1eb42aacef377b6ecc049b3d3e02e10b28a8d0dc79b3001a25ddc3104dcbfe019f3aa57355a9b50b632a94c1a7d32ad8b8ce49eefecbd618725deba0

  • SSDEEP

    3072:Qy2+BBtCq6TkJ/p7gkbvGibpuVym8Otywpl32wXLTinknDgY6VzIhH1Wub9L5V:Qb+BBwOhTbvMwcEq328LTinkDrmMVWm

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14abf2776bdbba37998e52487ea5dc22_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\14abf2776bdbba37998e52487ea5dc22_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\14abf2776bdbba37998e52487ea5dc22_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\14abf2776bdbba37998e52487ea5dc22_JaffaCakes118.exe startC:\Program Files (x86)\LP\43C8\BF8.exe%C:\Program Files (x86)\LP\43C8
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2520
    • C:\Users\Admin\AppData\Local\Temp\14abf2776bdbba37998e52487ea5dc22_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\14abf2776bdbba37998e52487ea5dc22_JaffaCakes118.exe startC:\Program Files (x86)\0950B\lvvm.exe%C:\Program Files (x86)\0950B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\85E09\950B.5E0

    Filesize

    996B

    MD5

    c0cf9f53809a2defceb7d890ae0595e9

    SHA1

    7e40fea7058c70c6d8d425388642f16277ec44f4

    SHA256

    0ec930039b5ce65b31dc190366622b047caf6d61bee50e63abeb63af54811053

    SHA512

    cc529fe3efe53ea2dc9d091b8cc0297af5ad0e9daa37c88cdc0801b8c8eaf8c3c2ec90c7b7f15c49dd364c833a4e299a2c4e4d247d433dd8cbcbae80315342ec

  • C:\Users\Admin\AppData\Roaming\85E09\950B.5E0

    Filesize

    600B

    MD5

    011d6ed43df0e25aa0e2560acf22e6e8

    SHA1

    e3625f89a99c45a5e56430a01be941c326e71eb4

    SHA256

    65168458db9690e32227ab7f183af3d1f3f8082949b0e8f0d846b083950bc427

    SHA512

    c20388e2d6c92a89eff90d11f8652c5cce6fb18c0a0c78c75e5e2a87f6b6a4d023a5308958720daeb1628522d4684cb3ce73bb7c7068efa66a4d53db3d93af7c

  • C:\Users\Admin\AppData\Roaming\85E09\950B.5E0

    Filesize

    1KB

    MD5

    4fc1a702fa696e460ae16796e0ece5ab

    SHA1

    88fa43fcc2665d8ae788b4fbd1a64186e0d62b60

    SHA256

    8802f7ef32ecf426f5ca0a3c723c22b520c1b8494d3c5c682d9d650734dbdbf4

    SHA512

    8a6342992bce938ae9e3f7e0b6d223bcea46fd16be337b6e28a7715b9ecc3c051854bcba1210c7df74686ff7716898143e007e2eec91301becca6e8e9edafe4d

  • memory/1856-116-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1856-114-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2424-17-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2424-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2424-16-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2424-117-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2424-2-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2424-283-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2520-15-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2520-13-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/2520-12-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB