Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    26/02/2025, 11:10

General

  • Target

    JaffaCakes118_2589da5a4c697b83b4bef9dccdd65c10.exe

  • Size

    827KB

  • MD5

    2589da5a4c697b83b4bef9dccdd65c10

  • SHA1

    356a0f37f0b9271aceb33c1177bb1e27edcf74d5

  • SHA256

    038c8da9639da5bbf5049937b49bc4783f8afeb907903a6c7b12cbed4e697659

  • SHA512

    e3b67d20836750b27ba6408ec4c7a405a8c00882aa9819ca33a0fd11d0e529d209c90f213485bae28bb02810c92d546006d72b21f3bbf1f988bbfd2b11759dbc

  • SSDEEP

    12288:slMB8Ai4XCNGijE4DFogliG4jTEzP25oc5ccxnmf7T:wMB8Z77td4ncT25L5Pmf7T

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 3 IoCs
  • Isrstealer family
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2589da5a4c697b83b4bef9dccdd65c10.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_2589da5a4c697b83b4bef9dccdd65c10.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\KvtwL.exe
      "C:\Users\Admin\AppData\Local\Temp\KvtwL.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
        C:\Users\Admin\AppData\Local\Temp\\cvtres.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Users\Admin\AppData\Local\Temp\cvtres.exe
          /scomma "C:\Users\Admin\AppData\Local\Temp\PEYggS12XM.ini"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1940

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\PEYggS12XM.ini

    Filesize

    5B

    MD5

    d1ea279fb5559c020a1b4137dc4de237

    SHA1

    db6f8988af46b56216a6f0daf95ab8c9bdb57400

    SHA256

    fcdcc2c46896915a1c695d6231f0fee336a668531b7a3da46178c80362546dba

    SHA512

    720e9c284f0559015312df7fe977563e5e16f48d3506e51eb4016adf7971924d352f740b030aa3adc81b6f65fd1dba12df06d10fa6c115074e5097e7ee0f08b3

  • \Users\Admin\AppData\Local\Temp\KvtwL.exe

    Filesize

    295KB

    MD5

    3b9cb4e2682bff76dad8a06a54fe3c68

    SHA1

    6e5fd981dc8e09e53f7741b04438160328481571

    SHA256

    b66f7c8317482209ae76910e80188763fb5c218670148c9d38ba0f0e5e3edf66

    SHA512

    43fed22c6cc7a4d496adaa7285f8eae97f87c70c8368269b09d66c110874566f2b42101c25123677919427cb7cd2061ef0776c53e1af503865d9094a692d927b

  • \Users\Admin\AppData\Local\Temp\cvtres.exe

    Filesize

    31KB

    MD5

    ed797d8dc2c92401985d162e42ffa450

    SHA1

    0f02fc517c7facc4baefde4fe9467fb6488ebabe

    SHA256

    b746362010a101cb5931bc066f0f4d3fc740c02a68c1f37fc3c8e6c87fd7cb1e

    SHA512

    e831a6ff987f3ef29982da16afad06938b68eddd43c234ba88d1c96a1b5547f2284baf35cbb3a5bfd75e7f0445d14daa014e0ba00b4db72c67f83f0a314c80c2

  • memory/1940-36-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1940-44-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1940-40-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1940-41-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/1940-42-0x0000000000400000-0x0000000000453000-memory.dmp

    Filesize

    332KB

  • memory/2232-1-0x0000000074B30000-0x00000000750DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2232-2-0x0000000074B30000-0x00000000750DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2232-13-0x0000000074B30000-0x00000000750DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2232-0-0x0000000074B31000-0x0000000074B32000-memory.dmp

    Filesize

    4KB

  • memory/2444-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2444-20-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2444-24-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2444-28-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2444-22-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2444-49-0x0000000000400000-0x0000000000435000-memory.dmp

    Filesize

    212KB

  • memory/2860-14-0x0000000074B30000-0x00000000750DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2860-15-0x0000000074B30000-0x00000000750DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2860-47-0x0000000074B30000-0x00000000750DB000-memory.dmp

    Filesize

    5.7MB

  • memory/2860-48-0x0000000074B30000-0x00000000750DB000-memory.dmp

    Filesize

    5.7MB