Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    10/08/2024, 22:58

General

  • Target

    8803c63616fca6f889c1a452dbc62071_JaffaCakes118.exe

  • Size

    686KB

  • MD5

    8803c63616fca6f889c1a452dbc62071

  • SHA1

    fc2fb8acba509783c82958c3153fedbc92923fc8

  • SHA256

    f3fc5a6c186d05b3ec18fcecaa1bb82f21289dcefd3b7a76f4869228abe93699

  • SHA512

    0c3856a34c811afb75fa655e44b7cb02419bb53e8a15d8d8562c03007ae0de8294dcd0da106a6cacd3a3987a4f11ce2f87e627583e0fcdca580dc25ad0c75172

  • SSDEEP

    12288:fvxZIk4S8xZaTlCb5ugTNLX37lWU4+LQb3B0fpf+p0WlRw1mS2GE2W:fvxD4S8egb5ugTNLXLQUNLQDBk0yYRwA

Score
7/10

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8803c63616fca6f889c1a452dbc62071_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8803c63616fca6f889c1a452dbc62071_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Program Files (x86)\Fciervcze.exe
      "C:\Program Files (x86)\Fciervcze.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer Automatic Crash Recovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:920
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""c:\8803c63616fca6f889c1a452dbc62071_JaffaCakes118.exe_And xMe.bat""
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:2524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\8803c63616fca6f889c1a452dbc62071_JaffaCakes118.exe_And xMe.bat

    Filesize

    210B

    MD5

    a93ac09976222434a2a74ef643916eab

    SHA1

    70ed652a5d925a3a9259342380c38fb15d2d6ece

    SHA256

    02f0e83fcced9349fe1e70bdd98986de93c4513856a07f3347180e8229227a18

    SHA512

    9fb896b527657c76a78b895bde01f2e6d3c5e50324c9b4e9f0231aca053329b621f840088c4fe54aa8e4522290c74718637bc40b4f693b8de381080fc133a9a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    995c28d4a46f31ea78de986cff1cd12b

    SHA1

    679434323fa28e0caf81cdd1e1b3df165a47c9f4

    SHA256

    df77c3a8e85de3a4ce6dce83bcdab8f8dde86b62cb6be801915680f9ea0c2316

    SHA512

    13c538806b2d23862a0ec1bd02bdfb37fa8bb99982e056ed1da2c4dc9856df8b4965b49b87d29387c238030ff1e1e72e594563f67ca9f7f0bd7eb3f00750e113

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95aa006649da5d704d76c644e3d1e0a5

    SHA1

    c6b6c7f1007bb21e00cdd9f9a7976cc96982e20b

    SHA256

    09c4cfd4f9e38996f65599f3e4a442a3820c517568da358591bc3f1fd4bfaae0

    SHA512

    be8f1f805ea555e55dfb71e46f89f69545bb0c445bfd9dc876746b2156fb6b172919d3a3a61bb536fd40cc5fbb1869ff73e7b800ad3aa4b73f4e53268ffeee8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d768486a4c878620c317b8b9ab7e50e

    SHA1

    5070a08d1c1117563941bbd1d6dff3af517254d8

    SHA256

    1cf81d3b681a8fbfc383b303d149ca8be1bc7475a07408133fd0b38db18d1017

    SHA512

    75836095294af643d066825c408e7f610a282746b0e0013feed7306a287fec03a3640416144d6a4c6eae7f2f43ed03c8c9135e9e427755c46e06c66ae3a535c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    900599c3774b4c7206af09b78ebf4609

    SHA1

    f3962feb9211401afaab604a02111c6bde797e86

    SHA256

    9f0454c6662066de81e282e8da80259471d0366f40884148d265427591d57ea6

    SHA512

    c74dd8f4b5766642685551c2eed26beb604589f4b7e665a20829adcd8e2a7f0da29fb3e1ecfa90d493de7003958aa90da0659820ed25126d6b16ef0202f3fc56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    da76b96d309378211a4ebd718a261a0c

    SHA1

    2282fec61da42f6df052fa172a0d4561444e551f

    SHA256

    5d93da394c79245f9c46499653fa2a8a1d8e36086b92aecafbac9721c05c0364

    SHA512

    b343ec4843f0ff5ed5a7b76066a4e7102b8479b86ad022208b17d32be64daca41f3180b87ad0e602d3c27446bfa3e65d7f4a0131f993b6028524c95eb7c92166

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    75fd039a14566273892ed41c5de6b7de

    SHA1

    2a0fb6a056fd8ec50aea4acbd382553e41fad7ee

    SHA256

    43742b65dde9a89968755692621a55612a00e212a73583498d6ace5201213225

    SHA512

    6e6d9b4a0e3d60a77ef945286878274906cbb682bcc5dce85579593a8a3cd6f17d0a9d30c2f8a277e5c429e981b0115d0b3106fb91a0c99d6be28dd3f1333653

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5579a24f68c0627bfb6f9a20ade59c8e

    SHA1

    b1414db42f56c49d48d24232ed4629c128929bd9

    SHA256

    28375227020dba2aea61be8f2f05f9fa2eca1f607d30eb28376826e6e8e65722

    SHA512

    76a104332cad12b04d8bb3da3265f7bfc84cef012caf0a1fbc8a42f4ef9722a007be8fbaf7dde9eb3a3b1ee30400bebbb069e8547af05cda69f63de9ec67d098

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21cec039b896b07b2281afe2b8eb834b

    SHA1

    4cfc90c58527c18eb990d5336a3912df6c16e5b8

    SHA256

    aab667f5b85a3e633b2334996ba630bf2c38e8f02e581f641cbc401404063e70

    SHA512

    69b6f0e6c4884dd87e602d8179a12527b596f5279d95261b3809f406ea0a39cf6369ce84822135cb79ada421c2da4e7e981b5b452f26c844d643c71318958bbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b5ab46b2c4ef019bde2bbc2b00d2129

    SHA1

    fadb385d13dd3712bbabf3af6b72f557b87a127f

    SHA256

    9f146bfabed970d5267f413fd87b431eebb862baaf2edd28bfaff77493457ae0

    SHA512

    9efb6c0cc2cb56930d5168f42ec3285164b1d3bc5539d5bc2836d6858c60c07a6dc346217f41ea79616446c11cdb29f740ec407d408c89b70c591937b7ec0b9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19401c900664355c93ac29181ea39b3b

    SHA1

    28b3b85fc41771ffdf87873fad73c2b976c637f4

    SHA256

    4e989bbdf00bfd6972bd0a336c51cf327fe3cbb23d7c58b323791c0d944f9e88

    SHA512

    6c32f85fb01d71825333012e2ce684eead315ee2a1e9b72a5523e4b0936fb4bf055f06b0a9433e9bba026c311cac297f60b0c13ef7afde05565cabd348ace882

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50d19f8b1f166f65d7e4c1c934cd5de9

    SHA1

    1ee39b896a17ec97feead9655eb5518f865469e8

    SHA256

    2b99291e293358ab9af4f27b4af69f739f5a08c6b9855a9e27b6c1ace346c25d

    SHA512

    a49ed7343366bb7836d2a95a471c10a28e9ae22a63b604a2f7d1afec1fdc7c255bb918bec6efa1a1f95a5c5e716bab25ed1da2d9a462a360d20b8252a8244dc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a9ee321ab4d4104025b3282629b4d90

    SHA1

    d8443fc8f9e34e22e5f64b10a4793e4c71079264

    SHA256

    743bd8e01c2e1f0239ef263f8b191f0d80f39630fb7bf0031d8e929e4dd9660a

    SHA512

    c883b8e138184a43380fbd7e88ff402fb535ed6f7b35b9d754428280cffa855ee7ecc9a92dfe86e890982ea25d1a4cfc82af85057ce6baa36dfe024fbaf09165

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b9bdb36f56b0f86d521beb23fa0c1aa

    SHA1

    c4b1eaf6e536bcec3e5931e9a57c60a41dbe16d4

    SHA256

    ddb9034a26ab36eececbb9c130e61b753fe97732f65bc04b983190936676977b

    SHA512

    cab289f35efd226d15d361e427e2b56e9bfa19f1f37ee895e116925158dd10ed47445ebc81d544e4fabfbb31f52f57dc77d3922d2446d1760662ccdf017fe782

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ab1c7b4c2a328debf02fd07ebb4f2071

    SHA1

    6ac647996ebd2aa729859bcea8386eb157410fed

    SHA256

    bd1ad23ed6d5a57d6252a07ce8092236e9f5b9c009d767ca1a585df920049fa9

    SHA512

    d1e96301a02c444afcdfe6f5bab14a999b5cce61a0d77e82e20976e8c6f9bfd8c2b116105faeae9ac12c188c9afda2251aae913d29b83e6213f0b78b66302b07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72a0193c5836efcf61654efb631f4be1

    SHA1

    52ded9a98fc1a48053f0e49304f3292f749eb920

    SHA256

    8f92421362b1565c5377a17a37844396f8a48676a872c50ba457e068ce75a0d6

    SHA512

    cb1ee0295da6d192b7b65d5388d38586b210723b17fdb036e98195ae7159e18cd65c1bb38e2e7f9b8bb2eeee3be48e486432f053e431a38ccdefa668a6241e5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    520a2fd05390ab08d937d1179198e9cc

    SHA1

    b3fc2002fbbfbee2ffc5cd7f39786781cfc83417

    SHA256

    e5853f6cd604baeb5c8f24c15fe9ec78e03f1f625814ba5983b5fa1f9cef4bef

    SHA512

    15a6c18b9886dd5d89504fd4b4c71912e33a25302757dfe701b5383566f9bc9c9671660e96a4409c404cdac8d3f1ee9acea2375c30698abfc7494db439b2f087

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    670d13805c0b3e2c70f096e49179d27f

    SHA1

    07b46e065017cc408f81c55e643b86f5918cbf25

    SHA256

    3deb619b600bf9558b7e999d586f5d86af7bbead88222576fab6e8556a3b683c

    SHA512

    0f36dee714f7606b10f7dcb3730bae4ee6cc32fc911ef575e6be0751ace9c95944a799898bb44eab24ec2f9110cc7b74eae824dcbb41be8c3c89b1366f403240

  • C:\Users\Admin\AppData\Local\Temp\Cab63E3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\E_4\Exmlrpc.fne

    Filesize

    72KB

    MD5

    f79ee77a4f30401507e6f54a61598f58

    SHA1

    7f3ef4945f621ed2880ff5a10a126957b2011a17

    SHA256

    cf8e29720823eb114fbc3018569a7296ed3e6fcd6c4897f50c5c6e0e98d0b3f8

    SHA512

    26ccde784b06c46f60fb5a105c806c4d9dc1497fd79d39728fbcfa869d470ca2ba018b0665f3cbc05019fb0766dac2eb1084a6fdce2f9aaaae881beb09dd3739

  • C:\Users\Admin\AppData\Local\Temp\E_4\dp1.fne

    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\Tar64F1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Program Files (x86)\Fciervcze.exe

    Filesize

    42.9MB

    MD5

    781068ef992702e7a26e9266a3a064a2

    SHA1

    35bfb4ea5422d73cea8bcdac9911dc8413a607ae

    SHA256

    4a4c42ec2023e676cb4e218b64a1a0d5b4b7bf31543eb595305917b0d3bb3af8

    SHA512

    d363a154b419c4843736cd8648ed5790437d300b861a3b42b524a105012b77ea6d24254b468cbaca65e757e17973aca60f7c5e286f3d30bb14f16bfc452764dd

  • \Users\Admin\AppData\Local\Temp\E_4\krnln.fnr

    Filesize

    409KB

    MD5

    c3d354bdf277263b13dca264ec2add9d

    SHA1

    b428dfd7df0f6024e22838823cc702e2293bd314

    SHA256

    ede1e15bb21655495ea3b3fb6710390d53839abeed944ed7ab1af7403b50aa5f

    SHA512

    24c8e96b3c07fa4e44fbb31a4e09bea728d90d410352aa9c6b6b6165ff5c038f689b7b58b05abc6513fa4ab953b78edc0f9e8298b2d57fe1c26e80068e7ca68e

  • memory/1828-26-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/1828-53-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/1828-54-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/1828-31-0x0000000000340000-0x000000000035E000-memory.dmp

    Filesize

    120KB

  • memory/2272-43-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2272-29-0x0000000000450000-0x000000000046E000-memory.dmp

    Filesize

    120KB

  • memory/2272-16-0x0000000000450000-0x0000000000480000-memory.dmp

    Filesize

    192KB

  • memory/2272-17-0x0000000000450000-0x0000000000480000-memory.dmp

    Filesize

    192KB

  • memory/2272-44-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/2272-6-0x0000000010000000-0x0000000010129000-memory.dmp

    Filesize

    1.2MB

  • memory/2272-0-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB