Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    118s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    09/07/2024, 22:15

General

  • Target

    322fb9825ef9cb13d6486654fe2b846f_JaffaCakes118.exe

  • Size

    747KB

  • MD5

    322fb9825ef9cb13d6486654fe2b846f

  • SHA1

    6b35c9af64204cd71f123d1efb38e4039d6dfe26

  • SHA256

    12dae350239569e85555f1fdd052d263526e8e5c67b12a1b6a65ee3c4d9af3d2

  • SHA512

    cc781799aff15986d0208d2a109615269b8dd1f051f3483179d9f97603b652642e1cc1329d168f9ddf4514271195f44850bb6545b484afe43e09c404cae81f4c

  • SSDEEP

    12288:U8F2GlKL2ioCvszUyYoCt3DIi0S80hrRZaqWR40rHeluaL0dUiuRm2Bao5:U8EGALzohzUy2NJvhjyR4kKJRi0+4

Score
7/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 3 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\322fb9825ef9cb13d6486654fe2b846f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\322fb9825ef9cb13d6486654fe2b846f_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\PrstService.exe
      C:\Windows\system32\PrstService.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2836
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c c:\delus.bat
      2⤵
      • Deletes itself
      PID:2588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07738a81e9d5a505c91c5c75bb129d57

    SHA1

    18b218d317b315ae712ce2d74451037fbb95b1f6

    SHA256

    5c059f20aeb0c56bf5f9ba1d525a0005431b42f29e3c68dd340021247bcba2bb

    SHA512

    97f0de9232b2751264e81174824e9662d477efed66e11f40abc9e4a8543971718e1bb91a78bee930fda4b25214da33f38c9795f5670eee90d6679c291d86a940

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6722b9bb80f1a4029fcdf6e0e7185ff1

    SHA1

    4ba38607013674e9f87a47e8e13a516e6b60192d

    SHA256

    ed0710d20b42d3509eda87ee408c2704de39f6e4cd04f3cf6b2412705b278f6f

    SHA512

    cfed541520bd4e55a410748d4f8fa75be5edee339bad1aea63b94d6afd79821091f21fc5786dcd43f3f922216591db0d9e5473650e64202a326499f0ec93b9f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    49fbdb82ebf8843d24ba018cdd6267dc

    SHA1

    1e731bbd1663c2261ad1c145ec74529eb732e876

    SHA256

    4c4994d161d2720d884cad5f856108f295449dc8abd48783a1ddfe1f909c6f8f

    SHA512

    9da7eb16381342b610b12ab90ea443cd25461eb5bcc076b7e273499b0a3efe0a9d58a3a70841e14292616ec071f20102eb812d801d7aae2f7b7c98f5a1ba280d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fb154af49f285e2defca6c13243eb84

    SHA1

    f58317f480e22309ab0da8b3c68dc33a4b034ac1

    SHA256

    9ff207ee0694706e68b0e3b9ed3fe13734c15b340193855de94dcf1aa599b61c

    SHA512

    f2ea4c80dc27df228a4cf233e9a3613eae70f867109ca83c9dba8dd9ec5efcf81355c601bb636fc01ecf73b74b78809367e362f9241bb3f63a0162afa4730b73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c50894a490a3cef1abd066143401a950

    SHA1

    92539979fdd6e65404bc99c02a841dddac9d7da7

    SHA256

    8e92edd4c7e471cb46c44e45e311e1e00cb4a931e9b464d615111555b75c9979

    SHA512

    23fa13933c9a347e8ae2764899d9fa3a9d78e3170a50147d58d2ad16ecd16584827ee566b04e3f5482e065779de3a66e707d26e4923d20334fd65a97ffd672e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b792d015608b17bc6f7a563417803874

    SHA1

    f0e0f4d699abbb215a9913ad8eed6231c6ff8ffb

    SHA256

    96e7c3ff84f7dd8fbce3592077d2ab7fb9ea6394034d3641b5a41f5e4a90ee03

    SHA512

    c0fc81fd38aeb788c658018ee7f149e2f642fc0757235e81343a95235b596229fbb31f43f0253555ac74e157a413bf398f00ccb69d6f2d45327e9d3865147e95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37be70bfb2bdfce7ebf8d73b58c59257

    SHA1

    7c2bd1a146664508fb0801f26ea77758e59e5b82

    SHA256

    04ac2948154df19aff42e062882e283f58148d186f90e3c7de14f105e44b8240

    SHA512

    d298d7359853e1ec5a08c12a0696d49e18f54c8748e9bc76f24a461f089f11bed0b3cf58cff7cff3976c041f22000b168e5dbcaaa62f4ec537f78a13b57e94ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b8165f448d89b64ce1a14280907c98e

    SHA1

    37c66a51ac4ddda8ad60417f92319d62f4a4a362

    SHA256

    dceedf98a46c273b9da1dfb77cc7828e2245e22dafe1538c72d9fa5d9185baaa

    SHA512

    9def7121f7fb3ff4d310dbf64b71f85a846bc8ca8f28be750ac26b454a22227e2dbcf337cd697897b68c0ddb0045ae35d186e479a517cca7d253e4967127422a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    414d1de0f6b6efaa51d1767322ced09f

    SHA1

    1cb5ccbc48a79a4673823a9443f10b200854d37e

    SHA256

    b4af10545a4638c93ef1ca0d4fa204eac35a8cd74c57134d96e64416ad1dbaff

    SHA512

    2d7d835000883abfc603558562088b99fc1a4c2ec923cfc4469328f20a811630cfdcd556236298f2a2bed19573b83438e993c5996cb85108ca25c440f56c0cdf

  • C:\Users\Admin\AppData\Local\Temp\CabFD83.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

    Filesize

    34KB

    MD5

    387cf1d2f17aff6967f3107773764513

    SHA1

    b971bcd44988bee744f8133acb032e07d9dcd1db

    SHA256

    74c55aaee905be674763d679ca05a6baaf93f456b5d8935d6293e523766968c6

    SHA512

    19a4fb39b2f9863c92d76016290e701fd6bb1aa5d889896666922fd862d5b72b95a97aa27d3d0b3218233ba9dbcb3db147efbf9e61e5be853d4d3672e87bfd5c

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

    Filesize

    56KB

    MD5

    6649262561fba5d19f8b99dd251b5d02

    SHA1

    286e2ab6bc2220b3c9a83720c4c612623210e10f

    SHA256

    824afe6bde1c2890077e9a40c4261a77a1d736429709a45d68ed508581e74771

    SHA512

    688bd75b1e9661f425a21577063362e609ce496880a4780012317d56075095e5804fb7b849b32fbbea06fbbff5d47a5534113b6613f1a236b2a76cd043bba7ef

  • C:\Users\Admin\AppData\Local\Temp\TarFE03.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\delus.bat

    Filesize

    230B

    MD5

    881079fdf538000b6156d02a83cc2429

    SHA1

    faa14b89ec39c3ee7789bf688481ff0321b024f8

    SHA256

    53eb1fb8a38d3104769c827b2665d723c4450a21e639887170554e28c6e2a501

    SHA512

    d3c7819a7608c997c0eeceb5ab8e32e074ea5ec16578d88966b58a9f6120a5fcbbcb0f2bc1a66dc9cba40e19f8ac66a60056b0813fcc4bc61850efb1d31609d3

  • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

    Filesize

    406KB

    MD5

    e79169d47394020f7c893abb840b61bb

    SHA1

    c5b9c2cbef3d5458b52ebb67461e84432673fb1b

    SHA256

    11c25cdeb02ac401d913dc48b935a087e32c2d9b7b7c4a5cfdf36e4947e959dc

    SHA512

    21ca64559082a31e46e28513de762fa2239c521f60b3485bf99926f895f0bf6f63fe2162c3e2eb25705efad22d351e24b8283442f4954ac88bc8c56ef5dc529a

  • \Windows\SysWOW64\PrstService.exe

    Filesize

    747KB

    MD5

    322fb9825ef9cb13d6486654fe2b846f

    SHA1

    6b35c9af64204cd71f123d1efb38e4039d6dfe26

    SHA256

    12dae350239569e85555f1fdd052d263526e8e5c67b12a1b6a65ee3c4d9af3d2

    SHA512

    cc781799aff15986d0208d2a109615269b8dd1f051f3483179d9f97603b652642e1cc1329d168f9ddf4514271195f44850bb6545b484afe43e09c404cae81f4c

  • memory/1760-16-0x0000000000320000-0x0000000000362000-memory.dmp

    Filesize

    264KB

  • memory/1760-42-0x0000000010000000-0x000000001012A000-memory.dmp

    Filesize

    1.2MB

  • memory/1760-41-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1760-0-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1760-18-0x0000000000320000-0x0000000000362000-memory.dmp

    Filesize

    264KB

  • memory/1760-6-0x0000000010000000-0x000000001012A000-memory.dmp

    Filesize

    1.2MB

  • memory/2892-56-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2892-57-0x0000000010000000-0x000000001012A000-memory.dmp

    Filesize

    1.2MB

  • memory/2892-26-0x0000000010000000-0x000000001012A000-memory.dmp

    Filesize

    1.2MB

  • memory/2892-32-0x0000000000350000-0x0000000000374000-memory.dmp

    Filesize

    144KB

  • memory/2892-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB