Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02/10/2024, 15:23

General

  • Target

    0b5716bd85fd210d144fadd9a32028d2_JaffaCakes118.exe

  • Size

    250KB

  • MD5

    0b5716bd85fd210d144fadd9a32028d2

  • SHA1

    246a627fe0245a1a033a322a5f65aab61e389542

  • SHA256

    719bdf4e05039c7fa699cd92cb1d7a9441e1a06623ade2682a286b9d1447ea62

  • SHA512

    a101a09d968f249d6f1d2d37d0e09b1861e39df371abc49eff0bb3bba30868a1d7f9740586b9d67ee4d186e857d0acf238c0c485b5a28b136e1240a6ac537dcb

  • SSDEEP

    6144:h1OgDPdkBAFZWjadD4s5wnXtPNDu6SYAcN4ZYse4U2x:h1OgLdaOwnXJNDu6SiN+Ysug

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 4 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b5716bd85fd210d144fadd9a32028d2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0b5716bd85fd210d144fadd9a32028d2_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\511a0fdf92917.exe
      .\511a0fdf92917.exe /s
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops Chrome extension
      • Installs/modifies Browser Helper Object
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • System policy modification
      PID:2880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\SaveSale\uninstall.exe

    Filesize

    48KB

    MD5

    f3c79bda3fdf7c5dd24d60400a57cadb

    SHA1

    1adb606aaeedb246a371c8877c737f0f8c798625

    SHA256

    a76272ed3bbf23308782a308d428ee805ec77fbb622a830af26cb0ddbbf7377b

    SHA512

    c43cb957bdea357bd016fe03a8004a48d8117a12106f62876394feba05ad01a321ff6017ffb7b926cc77712f5ab63ea2e4b169a419c444c8f62aa4933f289935

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\[email protected]\bootstrap.js

    Filesize

    2KB

    MD5

    a2dab3545b5e92320058193e2b53a801

    SHA1

    d8c71655d2d45c244a6f3db83f392b551238e3fc

    SHA256

    b5cf03eca97cd2ab715bf3f9887e827112625975020fa3049a41d30dfdd721c6

    SHA512

    002e8f163d9da1ed520abed5f677949af01656ff01bb2d8e66b08f09cc71b38eb0bbc13562e821a5c81f447f4a3dfa375812fdb9fe2e74a9450d37a0892ecde8

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\[email protected]\chrome.manifest

    Filesize

    116B

    MD5

    5a4ede345589c21896fc74447281a2a1

    SHA1

    053ea2bd8a897318884c4de1c7f5e70d1a395147

    SHA256

    155a28d171a4b46a77e25a5b2a9cb12bb9973dd737af1952765e78f7d5a6b884

    SHA512

    3014454aad33b61fb408083ad8a2e6a7ca7ea91b51c76b9fd8a616ce833d14410055fe4290e9ce0c5b1ee2f6ad04e395464c52e1d69671a4e154f97d8f5c6863

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\[email protected]\content\bg.js

    Filesize

    8KB

    MD5

    ea17170d4c0e14787456cfe9f101bf4e

    SHA1

    22d0ba426ed1feafbffd12849c0d2bfb33615a8d

    SHA256

    475181246705ee9fc104694e72ceff670db678c6188cd5fdfb661d66e1b8145e

    SHA512

    c72f2bb0e359e9516d1c5f6a00f0ab81ed1ab4997d9335be393f7f787dc100129a48e912a2b8e73d667abdb63a545c95563985c410201de84e3a830e4f9b6a15

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\[email protected]\content\zy.xul

    Filesize

    225B

    MD5

    82e36f6c2af41f6b3dbaa6ec539e29e5

    SHA1

    22cba3813358dcd7355428cc60f613c7e11995fe

    SHA256

    f885612cedf409e7215693c14517be37e3a8f4cdeab2620b404bd8f3a86a5efd

    SHA512

    5f548d434abef0d63421a6b37d5754c3a4cb9193e4bb5e1bea53c419dd02b66fca07fbb68fee53d70480c8789706b36d50d246a61bde92f05a09396fa55dcbc8

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\[email protected]\install.rdf

    Filesize

    705B

    MD5

    16bfcec9974cf4378ba94b1c4ce3dae4

    SHA1

    88391eee56524e725079dfc23de13b71486fd3a2

    SHA256

    a52e0956ff45a136c232d41c6c0b4e0983fc2e3ab9720784e9df3381bbc74d4e

    SHA512

    bcb7483615d3a052a4fce2f9110732dc571e1c170eef7aa6a28fd3b7ed8579670fbf64140cd387abadcb6fdcb97c5bb0d420b209ed99e6e0bfe36ee644a04e02

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\511a0fdf92950.dll

    Filesize

    118KB

    MD5

    44f1dc155d3d083b677f20ed0fab8404

    SHA1

    a696c5a0d50145afde3d3a71f70b1c3006ac2199

    SHA256

    67014a6fc8a77ae480dae9b09f800a1f40a40399ef967f86843a80eb4c9eb470

    SHA512

    04a7098abd589eb1a533af6f89d0d982d2faf9c4e7e29d02abaacf81635b789acfb5ca026f7a0c6b4a263934f0425c69f5225488c450e864f8dc8000ffbf94f6

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\511a0fdf92950.tlb

    Filesize

    2KB

    MD5

    c749bca713cf6481411b5c4eaac4506a

    SHA1

    539cb813dea7e37eff8c1b696eb0ab42c815ab62

    SHA256

    0a94d2086eb6ac57ba5ee365d3f6f64f33e7c8d18419f04715460bc04ebddf2d

    SHA512

    11b3b333b97b1bbbbbf01b6d367188698470877e180a3854ec9762f706755156136b404f2b95a7304a890686d8f5f697232e6c28497aca20e0aa76988b0f179a

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\peegmjhbhpjddbkfldggpkijkladnedd\511a0fdf927521.35281638.js

    Filesize

    4KB

    MD5

    bf1b36dcb7133e44f765385ffc1a4952

    SHA1

    10d63b84305ea39cbaf534a027dfa5b34368f850

    SHA256

    5a9d74933fd363d3de27dab6ac7768c8fd72c5e709877cbd877e5c8d27a24c61

    SHA512

    db4d8eac0e1d4fbcf3f47cc63cea72654d9e2aa11442052f2d9f23307ff14e472053a01d3d77e4c7e2ce3339e061d64f116c98afffac7564ff14dcf233caa1a1

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\peegmjhbhpjddbkfldggpkijkladnedd\background.html

    Filesize

    161B

    MD5

    20c0f35be465487a1c6f587aab4414aa

    SHA1

    ce35c458e9170e9156ade0bf33bef85e91755405

    SHA256

    06f6e12701c265e491e7ac6d43eeeba7679a600e05f0595f27e22721979bc279

    SHA512

    fbd4985064f01b07cd36e6bc6e47ec1a0a5104f1f3e47bb35e3f47d62e9df1dc0587f3975c5b38e82ee9e915c0384bc9863564d6dbdea83ea42f481a35e5dd65

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\peegmjhbhpjddbkfldggpkijkladnedd\content.js

    Filesize

    197B

    MD5

    5f9891607f65f433b0690bae7088b2c1

    SHA1

    b4edb7579dca34dcd00bca5d2c13cbc5c8fac0de

    SHA256

    fb01e87250ac9985ed08d97f2f99937a52998ea9faebdc88e4071d6517e1ea6b

    SHA512

    76018b39e4b62ff9ea92709d12b0255f33e8402dfc649ed403382eebc22fb37c347c403534a7792e6b5de0ed0a5d97a09b69f0ffc39031cb0d4c7d79e9440c7c

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\peegmjhbhpjddbkfldggpkijkladnedd\lsdb.js

    Filesize

    559B

    MD5

    209b7ae0b6d8c3f9687c979d03b08089

    SHA1

    6449f8bff917115eef4e7488fae61942a869200f

    SHA256

    e3cf0049af8b9f6cb4f0223ccb8438f4b0c75863684c944450015868a0c45704

    SHA512

    1b38d5509283ef25de550b43ef2535dee1a13eff12ad5093f513165a47eec631bcc993242e2ce640f36c61974431ae2555bd6e2a97aba91eb689b7cd4bf25a25

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\peegmjhbhpjddbkfldggpkijkladnedd\manifest.json

    Filesize

    498B

    MD5

    481c6643171a64bb13c069914935148f

    SHA1

    2bbb396de48a811f67fcd93d6a3375e18bf213cb

    SHA256

    bc37661db8508b5979b986e56c34016ca01be0f782478e37da434ea137e116ab

    SHA512

    de829fcc1be0ca0babd0fedb5318962289affdb19a0559016a119a817d7d128798146d5758502eddd21f5114034f6be0911f9401407a0e7019977a623c5cea81

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\peegmjhbhpjddbkfldggpkijkladnedd\sqlite.js

    Filesize

    1KB

    MD5

    486fa2af371fb36a1db25734f7ba48b2

    SHA1

    cd05a6394c25a72ee54941af56effdf22cf7eaaa

    SHA256

    15bf47f670d43eaebb49fc93f8587e86443a96ade67004d2cc3201d4fd5fa09b

    SHA512

    a99c15e6bd47a7f49e50cbaf429f085777e64cdd9e504b85a53a34f296f1901c522e5e3d104c3dc0227d5ff68a47a1f7a0a513f74201d76fa961dfd06ff5abc7

  • C:\Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\settings.ini

    Filesize

    6KB

    MD5

    e90989ba19dcf87bd2531ae7c72761aa

    SHA1

    534aa62f1583b43944be665db66507ac55c26bd4

    SHA256

    9e5348216552d0590b0f6b1d5a2faf235fc68a68d2619762ef52f42b21347d3e

    SHA512

    bb6862dd5694b2c2a5ad0733eb1eab9fdea9bf78174bc3d1cc900b8222abc24e3624a7d40f29037067de31a9a9262609189df59673d0de80d3188ac07dd95c02

  • \Users\Admin\AppData\Local\Temp\7zSEA4F.tmp\511a0fdf92917.exe

    Filesize

    71KB

    MD5

    b78633fae8aaf5f7e99e9c736f44f9c5

    SHA1

    26fc60e29c459891ac0909470ac6c61a1eca1544

    SHA256

    d205693516dbaf34cfbd216e825190de4de1412e861bc9cb30ce863907b30d22

    SHA512

    3885b609269b26918ccfcd9069181168c12f4271b6bdfcc51afe176b2dd242d4c0953ac1a4ddaf25abcfaf28a0b694a6269d96ae39bb7b2db2f0140d2d60cd43

  • \Users\Admin\AppData\Local\Temp\nsyEABD.tmp\UserInfo.dll

    Filesize

    4KB

    MD5

    7579ade7ae1747a31960a228ce02e666

    SHA1

    8ec8571a296737e819dcf86353a43fcf8ec63351

    SHA256

    564c80dec62d76c53497c40094db360ff8a36e0dc1bda8383d0f9583138997f5

    SHA512

    a88bc56e938374c333b0e33cb72951635b5d5a98b9cb2d6785073cbcad23bf4c0f9f69d3b7e87b46c76eb03ced9bb786844ce87656a9e3df4ca24acf43d7a05b

  • \Users\Admin\AppData\Local\Temp\nsyEABD.tmp\nsJSON.dll

    Filesize

    7KB

    MD5

    b9cd1b0fd3af89892348e5cc3108dce7

    SHA1

    f7bc59bf631303facfc970c0da67a73568e1dca6

    SHA256

    49b173504eb9cd07e42a3c4deb84c2cd3f3b49c7fb0858aee43ddfc64660e384

    SHA512

    fdcbdd21b831a92ca686aab5b240f073a89a08588e42439564747cad9160d79cfa8e3c103b6b4f2917684c1a591880203b4303418b85bc040f9f00b6658b0c90

  • memory/2880-79-0x0000000074640000-0x000000007464A000-memory.dmp

    Filesize

    40KB