Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/06/2024, 18:43

General

  • Target

    08c278c88b5991c3c6c416fb7e591ab1_JaffaCakes118.exe

  • Size

    414KB

  • MD5

    08c278c88b5991c3c6c416fb7e591ab1

  • SHA1

    2c3eb82bdf16594692b1cb7a62e26761ce214b43

  • SHA256

    e73503a7d55049ca20d66764c19305249c1263794ec8288dacbbc9dff142ad89

  • SHA512

    ddb1db1b0078dd2d4da0b4fb65e369ebad1ae280bba4af72bc9d7f57dd5fed213c112de338b08dcc32c88fddf0f19d3b795a1d2878c8ffe0d2a608f844cb7059

  • SSDEEP

    6144:m+NdM4iDLsJMSU5Csdcuj4Hmudg9FSunh4jF6GGbYg7DQrmWSQR5i6Plgh:McINOujQWFSuGx6jbYggrmWRu

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Installs/modifies Browser Helper Object 2 TTPs 2 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08c278c88b5991c3c6c416fb7e591ab1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\08c278c88b5991c3c6c416fb7e591ab1_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c c:\win_pop_flag_1__1.bat
      2⤵
        PID:4000
    • C:\Windows\winupdate.exe
      C:\Windows\winupdate.exe
      1⤵
      • Executes dropped EXE
      • Installs/modifies Browser Helper Object
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Modifies registry class
      PID:1748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\winpop.ini

      Filesize

      528B

      MD5

      df3a6da0787c75b59a1cd4a48640d2fb

      SHA1

      c2279225e34c8c7be93cf61d940d5fa63328a827

      SHA256

      d62ac0e94c754000ee3bc3167f1da6890218a542b1b8ef4ef3ac91ac41a517bf

      SHA512

      3b1b4168ec71ca701623dabe9c60527b43a8709e134393016e7b000b44ba6105416e1e84ce6540d97dce58c7cfcbd79d2aa3f6902b95ed2cb8d9b647450907fd

    • C:\Users\Admin\AppData\Local\Temp\winpop.ini

      Filesize

      528B

      MD5

      7aa8c45bd77f6777af9df1cba2eeeaa9

      SHA1

      92f95df11b0dc202e267db4b2e7bed7de8e5fab2

      SHA256

      52942ba68a5b8ddcd0d996730921ed08dad913733a277a4bc92e71c9c44bd710

      SHA512

      c5a98b3d78699e6ec63f8de6193de8cffaafb1d34d604f0d383f048d6b8466977dd58fb99dd72a1a1763ff5de18aaf07499f74fce04f4ec8cdb93b1312583848

    • C:\Users\Admin\AppData\Local\Temp\winpop.ini

      Filesize

      581B

      MD5

      41d3e706fd27fdabc4f12e15e9380c63

      SHA1

      98ba5c7cb0a1c2d9589dc06371b857f5b6d574db

      SHA256

      1374ccd5b58d011712255104998749271d72d688a5f8918c5aef9fba36645724

      SHA512

      2f8ae3354f214878e9631f2ed2bf72c69ce2e1a7f32166509a3087b0af56c7ed3dcbcd69fe1cd5aed758d23cdb845e07dd129545c0d0031a70a8a2af14360bef

    • C:\Windows\SysWOW64\37211.dll

      Filesize

      189KB

      MD5

      e87d0d33792f7d4653c1929ec5ef371b

      SHA1

      f8fa0f3948d443b77b539cb0fba6021f85d7b5e2

      SHA256

      9cc91cf914f352b494c185938e027e310521114fe84f21ef25aad15468b33736

      SHA512

      cd35ad995722e72923335cbe221f9b04b7259e7679a6efe194e34e285ce4d056eea8673d379b428e762cb58303dc3a2c8d27ca3852d4bc2cd9767bb0572dcdc8

    • C:\Windows\SysWOW64\sncool.scr

      Filesize

      414KB

      MD5

      08c278c88b5991c3c6c416fb7e591ab1

      SHA1

      2c3eb82bdf16594692b1cb7a62e26761ce214b43

      SHA256

      e73503a7d55049ca20d66764c19305249c1263794ec8288dacbbc9dff142ad89

      SHA512

      ddb1db1b0078dd2d4da0b4fb65e369ebad1ae280bba4af72bc9d7f57dd5fed213c112de338b08dcc32c88fddf0f19d3b795a1d2878c8ffe0d2a608f844cb7059

    • C:\Windows\win.ini

      Filesize

      144B

      MD5

      3bb5af6c13c0b8acd1bfd9fef8dbfa56

      SHA1

      d66423b7f9c495c2acbb315a6d4599871df205ef

      SHA256

      aa0ebeb2533d1455e5a7f2d7065568b7b88832146fdaa9adfff68e64cf800bc1

      SHA512

      0dd3ec61ab7226fc086d34ac8c09b3ba4d59b8687daeb323f854f41057aeaeba898e4f8e565f3966046e55fd156221a64401f487a23ec3e05b53aa0e3dc7151c

    • \??\c:\win_pop_flag_1__1.bat

      Filesize

      434B

      MD5

      929bf6528905cd14fe4d0384cab06b9d

      SHA1

      a478059e640038c8696e60d93a478a33eb5d623a

      SHA256

      41af6f29da5ea6b496b4578778b92f63295d2d05d86b4144049285b7a681302a

      SHA512

      2ee6a69a6e03d53152b007f60c9b2a3913a8ada3c0bb7e2c5593d003a04e5793dc59407bac1c4da61d90970f2b5a3776c08e8c340a4328dee5d79632aad67245

    • memory/1748-62-0x0000000000590000-0x0000000000591000-memory.dmp

      Filesize

      4KB

    • memory/1748-90-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/1748-92-0x0000000000590000-0x0000000000591000-memory.dmp

      Filesize

      4KB

    • memory/2164-47-0x0000000002900000-0x000000000297F000-memory.dmp

      Filesize

      508KB

    • memory/2164-0-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/2164-48-0x0000000002900000-0x000000000297F000-memory.dmp

      Filesize

      508KB

    • memory/2164-49-0x0000000002900000-0x000000000297F000-memory.dmp

      Filesize

      508KB

    • memory/2164-50-0x0000000002900000-0x000000000297F000-memory.dmp

      Filesize

      508KB

    • memory/2164-1-0x0000000002370000-0x0000000002371000-memory.dmp

      Filesize

      4KB

    • memory/2164-85-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB

    • memory/2164-88-0x0000000000400000-0x00000000004C7000-memory.dmp

      Filesize

      796KB