Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    06/07/2024, 10:15

General

  • Target

    282f86a04e990fce476f7306501214fe_JaffaCakes118.exe

  • Size

    2.5MB

  • MD5

    282f86a04e990fce476f7306501214fe

  • SHA1

    9f19b01282e74d3a227be0640b63d54e68a255c4

  • SHA256

    a66f840e87cebc9690667985cbc6c30ceb8863e8b2979c97a3c6c7e2734636d7

  • SHA512

    e8dbdf639130154911beaaa1b91b0a746257ed0096cdd3bc398bdd229e2e3311d1ebbd4f8bfcaaa5c30f9c01366174c7eb33386f41acb0d131039b49d5e11155

  • SSDEEP

    24576:12VdF+6GLKOdUJW1MQTZaqdiXSp0c02uFG6dAk392KNfsbCwFH4JjOVxQh2kmVmO:12VVuqJ8TZaqdwk0c05HGiDI6JeIZOJ

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\282f86a04e990fce476f7306501214fe_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\282f86a04e990fce476f7306501214fe_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://bbs.3996.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:320 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3650c78913c992d0d7591c21f52e61e

    SHA1

    f385fdd8ec15a6db909e7bb562dcc2bcfa33bfbb

    SHA256

    e2e08f3ddf4df6188e72c7495091a06ee2cc9cc917881bff3cf51420e0fe44a7

    SHA512

    81fb08765a96d37c15320b8681e802f61994bc204da6d97048192f817f760d377a20f1b060c36da1dc8840730a0238b32979df747ede599f3fc176786743f464

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95227e3cd2a35853564230d88af15e43

    SHA1

    dcfad8848b740cef50416a55eec105cb047cf65b

    SHA256

    a6dc9c34da61a977cabcd41b3a6f61befa02ee1e0d5a1b4c448661a254eb029d

    SHA512

    87eb3448ae869e74a2d3619905e0a65670f8fbe39b816c1bf515b222cadc8a15dfc4d052f3c1cba342a5f91b0eaf62bd288deb80d39b0d2d8efe6b488739fd2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f219453df0d04b688e3b9db48b71d23

    SHA1

    d1f0f631084feebcbdc44e89fcbab6bccf209d65

    SHA256

    d23e51850fbf01e4c056a0d1fb683b3b7891e430c9f6c3ac1755061423e3a894

    SHA512

    85fa150743d18413fe668191b482a24875cd30d4b5dac7d9b6d4f0e77c76f96db117114ce1e7ed813212e896d8d1d650637491f1968416b614a608b3fc963543

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3b774f85c4398bfe04719adbbd66504

    SHA1

    c5f98c5dcebb9137ecb5fcba641f434bc17c0f4c

    SHA256

    4a18292e15b8efdbd7cce7e44d00fbf46f962dab9d375cd529f15ca0c13cc3dc

    SHA512

    9c3eccee54ce820ef6d84150b3cec7f2f6f15461c54e132c88e8c7ca521197cd0200809e5a3bb4b7d6d8047d0e9e81082fedcb8b213e0f56666498a49788bb42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20aafac351c16a6da25ff87d5fba166c

    SHA1

    9a7e697da3732e8a8a8a8202c9d751e3ffe9a352

    SHA256

    de70afb70dfb7e8ecc18b67361fdfd7b2d8ccb7dbd232aefc348aeb5fc126eae

    SHA512

    3d3056647fe0f9a2f8e494528401c508e5cacf7a4c4cff642f1075aee13f863d37b4210954b4ae04aa365c8fc149b164feb0ae975fecc30360f309e149ba3a45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df0dc97166c6416d33c0edb32ff224af

    SHA1

    4492621fa699d905eead566ba3c1db873deea779

    SHA256

    375ee58f1e7d25b3a5f13433e834a0c9fc78d3e50e1e56e3f491ff08a1a17207

    SHA512

    4ef091c76fa6816d87d3e2bea82693e80138f72d055ca719724fb76e26c85b198a1aac0d4519aacdd708e1fed76e98d352556f2177052a0c25cad22cb03f7b87

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd022cecc7fd2b13e27ab36f853d5436

    SHA1

    e440624687c70241667c17579fb251867184c264

    SHA256

    41119287ac4481fe65de9072e999fbd57ec4f22f7e29be28b5f65478befabfdf

    SHA512

    464bea8b4964c213ec3d12847d68cd6e0d1aa01e0aad4dd01d2213cabb12c5ade0bc262f60f7e4a9f930ebb71f25457d8d7d489c7def9daea89b82b7c8814bf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    586b4f1c6861b52e0f5abcf112bd1bd5

    SHA1

    f6e0fed13ee6f9703222c8287f1ca7da1fb655c1

    SHA256

    037ff7025d4b4726afdb59ba74fb202c923f53f6aec6f2f8e789ccf4db78e813

    SHA512

    f8b63e6aac3e27fc1236d28e1d20e36d5a5802f73a677d838da3ac2170b9d244fb962e72e6188e71ef0f9d859fe01d301cf8561b801259cab2b79ca714caa18e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8b16e730b23b0dbefdca35346c6ea54

    SHA1

    0799b07aefbddaf744ab46568126d333bde3cc26

    SHA256

    a0e5776e248b40d43fc09fe920d21bf3e146f417a80ba17b0493f4846fcd40ed

    SHA512

    4da67c236c04b0c618d4b57da57a4e821bcb1f35a3f5a7d9d6e6479f61c0b0b07b8fe8e691b5d12e8590875196bb3b7cebcb97e03ae3407668930b27a1151417

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8090ee9a99441b41a93ce891a320712f

    SHA1

    1af53cceec78a31298e27f23892eda91d830e8cb

    SHA256

    30cfa24c6479788f66e9841a05802c7f222b56b552e8dcd5d148e7f7c44d55ae

    SHA512

    c09494eb797f1e10863e1a9cd3e86ddeae48f31c344be21fca48b5d78c6830ad28a6af092b7cc5460695c2a32de0eefb25f89681711139290e54053753340309

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a2f0f5a3790a93dd7b9c3bf0b1d9c0e

    SHA1

    845de922d42634830dd76f37b6dd6a02f37969e6

    SHA256

    0fa99881f57a39aa87a61ad344dd295035ab8d5caffcb4b527f43f1406189760

    SHA512

    00158dec46b2b62183fbe9a7c5c9dfee086410bac2f92cd15bfb2dffd6ddfc350bc5c909f39f3fc46393168a83745d888911f2351add8faa963e8b3f0774bc25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26c9cb8b326f5664fe7d5d72aa07b892

    SHA1

    bf607986b6a1d4ccc1693dd6f00e43a1b4c0589e

    SHA256

    671a4e9788a0362177dfcd9ff77f543e881a88ca19a7daa6b12610995080d559

    SHA512

    706fb70909edc4168f02b0faf452f4db049092900b88b7b66eed71b2771722e0b8d5fca5f6793d30b9aba1cc383b0a0f924526ab6763acb989d4de54a148ce50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df88324baaf6d5cec1e68c3bfab9f58a

    SHA1

    61dc3e3a73dac96b70269f941a5def9b2b3d23cc

    SHA256

    ff64d462d58ad01c7a0fcf81e298c8c1659b6883c16a97437e30423e7592f06c

    SHA512

    e469ef761d45f86bf4a1579332d52dd172ffb707bb86b751b6b6cb3b9558945735bbd1c47e57bf00833f5a6df2a2cc116f397b501d3df33ebda0b54c3d15a208

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    17ce69a831b7a3c1170fb688dc81e68f

    SHA1

    84bdaef76af075c60f322e48df56303f553e29b8

    SHA256

    4f06a9666d95c0bed4e55cb1ef306b69852753a8a9a8bb9af2907ccbff452dff

    SHA512

    f4a66952e39646b01b99b57c8155f92981ee5057f4a833bac5490d3586e76b06348f9744fe2db410c13725e53e35e4bfd0f45ba4909b60bbd68fb0f598ceead6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f68cb2a1cf90751da026b02066f3cbc8

    SHA1

    27eb4556f445954628affa99a44430919714835d

    SHA256

    fb908bda3e18cfddbc400f9b9642554eb4a5203349f5678bad029aa62ff4bd5a

    SHA512

    f5442a8d362ce8366be3354e11711a712468bc2b39b18f4c9059ecfebf9bfa872e270398f3dc2d2214df744051fea12f53732678e5c18f750c6574ded1c519ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    533125ca32bff60846f420407a80d6d1

    SHA1

    7ab8937052727908521dc6da44944339b21d36d3

    SHA256

    c0840471bdbf0c25df8e196ac9578292c1027f4a1c1a0f20525cdd8ef6520480

    SHA512

    6f3a8c562ef175670a6e26108cba3128298e638e8f3847ac283711834ff563f9f979eecf1d78f29f6d47ac475bae23907248a6a05246c6c6b44101c5feb840c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7430ea017551918bc437aa47ae3e14e6

    SHA1

    1ac4c5f5fd3ea7a9f79987e8828085e7c85c5eba

    SHA256

    fef74faaa2f062cf7762f8e2948602d131ece5147cc6a5474598ddbbe11eaff9

    SHA512

    c9dcad0a4d7a10939f7f40f158747124675ec18fddd4a359cefea51afad12dc8d14114c1d8552bdfbc350b0452aee22839a61e7f5f662c3f39698cae71a74f4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    baaa2399aaa379e1aae070f3800b088e

    SHA1

    9a6932d4a461532a05b7d13b72260bad5d0bf243

    SHA256

    a38a5567ccbbe780335ff39388ee9f10df408b88eed97143770aff6674ca08ee

    SHA512

    27e0cf2d138ef95b9fb8913c2f6d8c58fed3f21896971ca8b370cf834e396a2a299d3c53818c9bcf0e39f511acbe75caade2024275a9c618282038b2d4ef7bb6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Z2D3H3V6\errorPageStrings[2]

    Filesize

    2KB

    MD5

    e3e4a98353f119b80b323302f26b78fa

    SHA1

    20ee35a370cdd3a8a7d04b506410300fd0a6a864

    SHA256

    9466d620dc57835a2475f8f71e304f54aee7160e134ba160baae0f19e5e71e66

    SHA512

    d8e4d73c76804a5abebd5dbc3a86dcdb6e73107b873175a8de67332c113fb7c4899890bf7972e467866fa4cd100a7e2a10a770e5a9c41cbf23b54351b771dcee

  • C:\Users\Admin\AppData\Local\Temp\Cab6D65.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6DD6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\SkinH_EL.dll

    Filesize

    86KB

    MD5

    147127382e001f495d1842ee7a9e7912

    SHA1

    92d1ed56032183c75d4b57d7ce30b1c4ae11dc9b

    SHA256

    edf679c02ea2e170e67ab20dfc18558e2bfb4ee5d59eceeaea4b1ad1a626c3cc

    SHA512

    97f5ae90a1bbacfe39b9e0f2954c24f9896cc9dca9d14364c438862996f3bbc04a4aa515742fccb3679d222c1302f5bb40c7eaddd6b5859d2d6ef79490243a4d

  • memory/2976-6-0x0000000010009000-0x000000001000A000-memory.dmp

    Filesize

    4KB

  • memory/2976-4-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB