Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    134s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/05/2024, 16:11

General

  • Target

    5ffefb2fa977a638c88c558abfb85443_JaffaCakes118.exe

  • Size

    2.7MB

  • MD5

    5ffefb2fa977a638c88c558abfb85443

  • SHA1

    3fc18cbd4c3b02b29a9de38ff7fcfd5693477b1d

  • SHA256

    134c5d1acefee78416ad78742e402a3992bf3ab31ce21a7c3bf07cf4e182ef22

  • SHA512

    c7cdb85e11992e89482d49ea854957101ae2d4670658ecc5ebe10a3d32cdb8a5dbf2503de26b8ad6b82881cf970f1cdfa78d521723cc0e55723c58302c6d9e28

  • SSDEEP

    49152:QeLbg5XIK9lZxL0nw0Pelu8G5UoyMl/g3RoD8a/klTCo0:QzY0GPeoVOoyMFgyVscX

Score
8/10
upx

Malware Config

Signatures

  • Blocklisted process makes network request 8 IoCs
  • ACProtect 1.3x - 1.4x DLL software 8 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 32 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ffefb2fa977a638c88c558abfb85443_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5ffefb2fa977a638c88c558abfb85443_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\7C75B309-65CF-C347-BBE7-C87613B8BD31\InstSupp.dll",CmdProc --Level --Supp 190 --Ver 153
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:4196
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\7C75B309-65CF-C347-BBE7-C87613B8BD31\InstSupp.dll",CmdProc --Goo --Proc checkinstall --Supp 190 --Cid 5E2B1B46-7A50-C74B-B292-A89D3CCA49AD
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:3248
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\7C75B309-65CF-C347-BBE7-C87613B8BD31\InstSupp.dll",CmdProc --Check --Supp 190 --Uid 7233F93526FF704A993E54AC108360E2 --Ver 153
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Maps connected drives based on registry
      PID:3476
    • C:\Windows\SysWOW64\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\7C75B309-65CF-C347-BBE7-C87613B8BD31\InstSupp.dll",CmdProc --Res "C:\Users\Admin\AppData\Local\Temp\7C75B309-65CF-C347-BBE7-C87613B8BD31\nst376D.tmp" --Ver 153 --Supp 190 --Err 5
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      PID:4348

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

    Filesize

    1KB

    MD5

    4729bdc0e745b3293b606e2af8a3986f

    SHA1

    5c5bca22089d566d5f4e2836ea97026952ae1b1d

    SHA256

    ab2d2c145ab00319ef5b1c4fe09623700a26c25fa009dc18bc3cde11c5bda0ec

    SHA512

    381e495c91ce282e54940596b53998e152e196eb257853e3c0d97a3e4a26cbf7041cfcaf179ad213d93058aeee9987292dd2302a1219b23a2190aa898910466a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

    Filesize

    724B

    MD5

    8202a1cd02e7d69597995cabbe881a12

    SHA1

    8858d9d934b7aa9330ee73de6c476acf19929ff6

    SHA256

    58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

    SHA512

    97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

    Filesize

    410B

    MD5

    8d63cc531d3db58f6d2c5de9202ffcc0

    SHA1

    704273e6de60f2f1112f5a82a020203f4605b68d

    SHA256

    38e775795a92266756570093a3798bce6a454066e4fceace2c61a63ea0c6d464

    SHA512

    4d9e0734dac17070e43641031a25c137ac46a925102751c148daf9f0144426824332bfbc6da235622062843c7fb35c23f08fdc00bac26fbe6d63ea224673ab97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

    Filesize

    392B

    MD5

    988de7e82dc705f2c3322d6e5f05adff

    SHA1

    e43dc12d644ec34a1912d4e4f99f5d4b2725ff1f

    SHA256

    362931746b80ae6565e369739a3d8ec2c932ddce6fa3bc47aa4d24aed16b6ae2

    SHA512

    c5de07aad68f674097c8cc3c7b89b82395ce45d5ee7525ae411a16a8b9c4ef629d8ecbc7a7181ae0b81ac45a21122c4b1c7bceeb492ed46700911d5826df283d

  • C:\Users\Admin\AppData\Local\Temp\7C75B309-65CF-C347-BBE7-C87613B8BD31\InstSupp.dll

    Filesize

    365KB

    MD5

    8f11c131cfa10a7f4df6713a600edc4e

    SHA1

    f778dde4e4e07c2851787aca0d9599bacc89d112

    SHA256

    6b983cb710acb18c3f41fb0b0593a437f824f467adbdbcaee754bb78b7a10493

    SHA512

    e1a1841a3f45aca5c641440ec4ccb371d3f593d6e7b31dacf0072efcdecddc845ac54344be196404e0e8bba03330e1d02b07d3a3637c3bc1e5dc30eddd72aae8

  • C:\Users\Admin\AppData\Local\Temp\7C75B309-65CF-C347-BBE7-C87613B8BD31\nst376D.tmp

    Filesize

    3KB

    MD5

    5b50951507d875e551e30daf8782eac5

    SHA1

    f6a427b431f7808f0ad0e9e8ba0b5895717e7bc0

    SHA256

    459897f05961cc9d0a6a456854f26327403d19ca56d8ecf9571a6e47ec5ccc26

    SHA512

    f0f658b0701fe2db72addce6e28f3a946df2f8da394e3d1d9dcdd910016bc6d5b53dfd7931de5fb4cb3a15f2e39aaf57a95b66f88996a7e85496dd8213b61c7c

  • C:\Users\Admin\AppData\Local\Temp\7C75B309-65CF-C347-BBE7-C87613B8BD31\nst376D.tmp

    Filesize

    333B

    MD5

    5acebd61e4f5991b4067fd02efe4fc90

    SHA1

    daed6614d9b3219b44cb5f8ef9e40f8e8ec79b00

    SHA256

    da59930744cb8ff7c73918196c3488d77e80e489230d5d85d806c616053338f1

    SHA512

    6dea6dda170f80a3ec19d2842fa92d338f6607f0fbfc626bc3e2f77b9af8305598432def1f3f90f205e0cbcd070b0e681b6f4b87550d7421f9e97242c51576e7

  • C:\Users\Admin\AppData\Local\Temp\7C75B309-65CF-C347-BBE7-C87613B8BD31\nst376D.tmp

    Filesize

    483B

    MD5

    67536296a5dec6a9a14aad9647b56513

    SHA1

    ee8a8b38278ce7eb99cff3c668ba04eac08340c0

    SHA256

    18035dc1f0cafe05fac2c1b949288a584d9c7eaa8f12680950a7873671f83817

    SHA512

    f8dc8b9b4d0682c8f90ffa6284aed95992b167cae9c998e382610f3246849294e75bbaea69697a935e464b49113c74a7eee08595c81e49fe76e93bc5293357e4

  • C:\Users\Admin\AppData\Local\Temp\7C75B309-65CF-C347-BBE7-C87613B8BD31\nst376D.tmp

    Filesize

    934B

    MD5

    f9587e4277a168679bf6526deca9efb0

    SHA1

    1d05b015f33cf696bddf6a3f22d18d1728972711

    SHA256

    5e16663172f70ca6357c16dc80685fb2ae19d3cd97db9e424ca970628756bc49

    SHA512

    d1baf4517b219ce59ec7a12d9014e3f4341c0a12277582129fa2dbef2346140c11bab50b1620735cef3284e8d0988d9647daaf5a174a0f73fe3a844d2fce3011

  • C:\Users\Admin\AppData\Local\Temp\nsm3307.tmp\System.dll

    Filesize

    11KB

    MD5

    3e6bf00b3ac976122f982ae2aadb1c51

    SHA1

    caab188f7fdc84d3fdcb2922edeeb5ed576bd31d

    SHA256

    4ff9b2678d698677c5d9732678f9cf53f17290e09d053691aac4cc6e6f595cbe

    SHA512

    1286f05e6a7e6b691f6e479638e7179897598e171b52eb3a3dc0e830415251069d29416b6d1ffc6d7dce8da5625e1479be06db9b7179e7776659c5c1ad6aa706

  • C:\Users\Admin\AppData\Local\Temp\nsm3307.tmp\md5dll.dll

    Filesize

    6KB

    MD5

    7059f133ea2316b9e7e39094a52a8c34

    SHA1

    ee9f1487c8152d8c42fecf2efb8ed1db68395802

    SHA256

    32c3d36f38e7e8a8bafd4a53663203ef24a10431bda16af9e353c7d5d108610f

    SHA512

    9115986754a74d3084dd18018e757d3b281a2c2fde48c73b71dba882e13bd9b2ded0e6e7f45dc5b019e6d53d086090ccb06e18e6efeec091f655a128510cbe51

  • memory/2344-193-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-147-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-141-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-139-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-133-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-131-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-129-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-149-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-194-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-195-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-174-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB

  • memory/2344-155-0x0000000002810000-0x000000000281A000-memory.dmp

    Filesize

    40KB