Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09/10/2024, 04:02

General

  • Target

    2a80322137d486b1c35e2542ce7a07fe_JaffaCakes118.exe

  • Size

    173KB

  • MD5

    2a80322137d486b1c35e2542ce7a07fe

  • SHA1

    6f2309e630a05f511dfa98fa7b861558851cf96c

  • SHA256

    e49a5c2ccc6381d4cc8fba2eef2600bf9c8e784686caf6522b3817c989ff6231

  • SHA512

    8443ba41370828f35a8d7df72a6618a1d82b44c361d1b73f43efc009907e4146888422e26706550718c51fa95efeab4a2f960f660f18d9027dc95c95601baca1

  • SSDEEP

    3072:0AeJ3hAszwhqKRVqzxLmTthRWok2SdsDt2tJswMqQzYta6fSQEoW+wqIZi:ReFhAszYRVCcPoB2SnUwMqQea6KVD+LM

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2a80322137d486b1c35e2542ce7a07fe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2a80322137d486b1c35e2542ce7a07fe_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2596
    • C:\Users\Admin\AppData\Local\Temp\2a80322137d486b1c35e2542ce7a07fe_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2a80322137d486b1c35e2542ce7a07fe_JaffaCakes118.exe startC:\Program Files (x86)\Internet Explorer\D3AB\9CF.exe%C:\Program Files (x86)\Internet Explorer\D3AB
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2308
    • C:\Users\Admin\AppData\Local\Temp\2a80322137d486b1c35e2542ce7a07fe_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\2a80322137d486b1c35e2542ce7a07fe_JaffaCakes118.exe startC:\Program Files (x86)\3C5D9\lvvm.exe%C:\Program Files (x86)\3C5D9
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\B4A3C\C5D9.4A3

    Filesize

    1KB

    MD5

    fcf752d836aaf5866359c2e191cf17fa

    SHA1

    47113744d885d698d843c1e177656eec38f6a119

    SHA256

    4bbd82c366bf18ea87f13e22980eb7ac2d21105207592e0563a6aa1223281b0e

    SHA512

    0501004d84252013c49e8353dfe0db9077a4e00a2f88f2e5118fb216db580e26a4797c4f7dcd6661941e4d4a452349e02ab61dd02d7638d88313e666735380f7

  • C:\Users\Admin\AppData\Roaming\B4A3C\C5D9.4A3

    Filesize

    600B

    MD5

    6e05e7aa5412ae5a13b01314d40a3fc4

    SHA1

    fb1f611ecb1e1e0ee0241e2750dbd886e2bb138b

    SHA256

    ef0d2a170391c7cf6993b2e8c5841966beb816e44b9866e8a0409afaed122657

    SHA512

    1bc1cced2324eebd5c0c6d47ff48e55ebeb22daa817b2a5cc31f8896042ab588e68d7ea1ceefd4d803488ae04354ce31168de9540b1eabb6d174ef98ae87f7a5

  • C:\Users\Admin\AppData\Roaming\B4A3C\C5D9.4A3

    Filesize

    996B

    MD5

    cbb84ca90c164aab929f8eceb6a2437b

    SHA1

    0feae2a60635e9bcff0a8dec7df923eb5f2ef404

    SHA256

    5276c52ba0d09fdea9def4df8eefa88020d3195bbf9b74310d4fb8fbc683c7c2

    SHA512

    02d65f6815d787d463be75d042f562396906b744698c36647c654199b957ffb7bc74e78ec024e0062a3a0d220c5403cd0c628e3de1619d41fa05fa4fc1bc803d

  • memory/2196-83-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2196-82-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2308-10-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2308-9-0x0000000000277000-0x0000000000290000-memory.dmp

    Filesize

    100KB

  • memory/2308-8-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2596-15-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2596-1-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2596-84-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2596-152-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB

  • memory/2596-2-0x0000000000400000-0x000000000046D000-memory.dmp

    Filesize

    436KB