Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01/05/2024, 06:08

General

  • Target

    0b3a99041c6f87cd214aaca8fc9ced36_JaffaCakes118.exe

  • Size

    40KB

  • MD5

    0b3a99041c6f87cd214aaca8fc9ced36

  • SHA1

    540e931f8bbcba2a8d37c6b74b4a690d43f117d5

  • SHA256

    ca3fc82f9e68de0c08bb1195161f20e0b7ffe7177563f072d93ec40c88c96e2a

  • SHA512

    097684023fa16557c9005eeccd9ae74101081d72a1b9df8b84aaa8a9e0159f7413240c31ee4fa32717c2cadf597cdfc7937624d48d257e10653b5f09550c064c

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtHgqUE:aqk/Zdic/qjh8w19JDH9UE

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b3a99041c6f87cd214aaca8fc9ced36_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0b3a99041c6f87cd214aaca8fc9ced36_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:2328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    634496af0a3b726c4d026a1c4b430d23

    SHA1

    1e2a844efb9faaf333622d0b85a3bb7286d5b29c

    SHA256

    754d3739bf4e78f75f2d3dd26f709abb5ccf73812c4f136fa8bd73e34761ea4b

    SHA512

    ea28080cca91bd7de420c0609fad29165fef27a622c5f30f0cb1a31da5d92410ec9c363c3cc1fb9e96fc3bce563a3cf7e2fd3134dcc24c19adbdb686c65d1ec1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    79dd09d8f17d3212e39c0500aed991ea

    SHA1

    0356ba91c114ba4806c12e8fb876a70ff10fd45c

    SHA256

    47a319488037dc85b0875ffb2caf5e32a2fc8bd1b7b697c07570c76a82ce07ba

    SHA512

    b424c861f80c200d1b718cfd952cf896bcb4c0bce91fbd358e8bc3f8c7b459df86f0049d114c48d42eaf867c62261c9d7597a9d52a0874e89189181335fad255

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7395f8577bc96bcd949af23946c12095

    SHA1

    f6a6b5b71c269b2a275e15aabf788d0726ce858d

    SHA256

    edc9197345b4a73972fbeb370fdfa63bde14b510fd07d379a4d7bd882994df3e

    SHA512

    90c34bdc1952f567b5bd50ebea0022b1f219922b844454ea13e800678d12b4e25d3b7d67301772734d045745bbe71a92dc63da69d907b76a773627c400ea84f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0df822b05b5e48b2abdea5456082888b

    SHA1

    67c1248d5e1677facba00d1cf0d2c1562b47cd6d

    SHA256

    a2d462786e2698afbd034e19cdd8aa7a21951a2d1aeff42fad2a75ea1d5573f9

    SHA512

    147d35096455453af286fac4b3f7876590e67841dc1ad82d0ded7158ead3e8b3bcba8607ec467a73d937b79c88c950f6c7916ccbc3be5d4edfb2599ca7230a8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a93e50092ae79857bc26c641fa25c3df

    SHA1

    5ff033499ec9b94127c77d2a5004418a8cb086e0

    SHA256

    4f67a1b6ed3f26248911b961b7360cf000ec381ffd7061c44fd88e069d164ab6

    SHA512

    862b5f70d8ae3b7e41f2db31353277ccef8f441fb5ead876e939b6cd632e530ab96031c192016711a3eaad08fc1103a313d69281f8842830f201a0ead8fa6cf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a6ff89051a19fbc8f615d935d2840ee2

    SHA1

    773b1422962e56c6289f192fa7e16da18ebedb42

    SHA256

    b5e45e6ac6829a96cdcb3689317426729f7a5d9a9ffaebc7471db845c26f8b91

    SHA512

    a5a37cfb4b3f2a1b1b6e6b603cc8f77069976964b3dd3414bd11d008bc143d6bcfe84d0ac39ddbc3e054b4778f954d1c2ac81cc197758f31a4d9cb3566b245f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ac3e789d1f8de3de19b425bbe5adfa1d

    SHA1

    de9e15c51106a2a67d182743e01bb71e3a06c661

    SHA256

    aff1a09e48fc3cb50df08fb62de9ab6c1079144a06e5f705e9067537cfe1dd75

    SHA512

    0fcb5fed38dbb3e0ea1de76c29fff7d7eeb747341753387556f7914cc20e5ab18aa4c75a2273669f0a0cd5b800b4a6001c3fe46e117e0fb1f13ae24d9ddc5720

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aadcc82d3042730621c40c42a6249cc2

    SHA1

    18af67c9dac49146e8a647df6bccca762a165427

    SHA256

    df0aa61bdc140d13ee48889cac411538b6181d1b11639a46a52f761a85c184ed

    SHA512

    359f7cc61ba5dc0e73e4d004a439db4f4d7f08743a64dfdb60f197856a4c2fa8a8a2562a01ac43b533e29c2e54f46cd5264567f9e3ee8160e02d5d911e1f5869

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    189967d4185a4e2a818b6514255ba64d

    SHA1

    c1259616b0ad673232c8068c3f1ac7d1d2ad9d03

    SHA256

    813f75c8dc3d19e01b10078bb742faee4f3b4ee1997fca7ed02755ed6796aead

    SHA512

    2ad0cecb1767ade5ff9ed8a59616278f1d901dd8e25a9780b8f3ac5e072d7ea1bf9e35864aa72ae5891d93e0406838d0287087d8c8c9998f5fcca4f6cffedd5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    642e3d1661cc2590288d74e52e80218c

    SHA1

    702aa37716f759b967ace81db317ad694ab691db

    SHA256

    0ca314486bed8d9969fb5bc47f6fcafbb0feac99383f37211aede032c4ba7dfe

    SHA512

    f44f26bc908436fb39ad4f89c242ff050eb315ae21ae4d387859ba564dc9e4026d883d306a0fdfe84f77ce8203097416cd243b1b19ef3587a271f071af7c8566

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    81632bb7509531e2f0436fa24c0a7feb

    SHA1

    5a7ef36004a98c8697b63e32ad8da41a846b33a0

    SHA256

    abcc1cca0673b606b1dbb5f45ee8d7f428293a2a599261f0100042a23c3bcb5b

    SHA512

    e259efe529924ab426f413e439d295e68344e291f2f2bcd2f66c75a9d4ac7fc59e60008e026f7f00361ebb263aea4e1013d09801796b8483ded66fd1ca91880e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a8bb655094f2e0153961e73a73af19c9

    SHA1

    f9faa0cf6bd9a4b28231cc5a7e6acbfde6431474

    SHA256

    a5981ebb24161315d0a0fc9f4c9198302980035870431cc9ab413a56320789fd

    SHA512

    7b54b4ecc42bea292d8472695b8c4a501db9951b3f698f0c91037aa56e74eedb21e125b0755fe18200ba54923e0a8a62a8454fb75ffbc40f1e0692e414b268fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e1636fc11a82610f76384520eef95b62

    SHA1

    daa63c82fb9566d850c028e613010e4be651902c

    SHA256

    bef4950937c1acfc29d81f5ccf0f82d8298d42f94f46ccfd403c2f40b29a4a09

    SHA512

    269414d25ad8b5638c89453ba38984b2d39260c49fe5646f33db7e722f062979077ad61f8b1226ee271d377a171d75c9325f206b2407edbc8f2691b1c0f9a63f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    f2e31fd28f8cc731252a46afb77ffa17

    SHA1

    6d99b30da10475ba712e7a113a9d4c7c15250175

    SHA256

    6ee565d466b5459c2cfee2bae1843c481a924794cce523f37caee532c1f14677

    SHA512

    696cf78ee217041269e569cd1d8fd61c75a212cc307bbd1ad160a56c52ee48e04e0369c4b790764a89a5e5c57e0b577e0d5f60aaa046cdb3e2c89e2b5b3047da

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1PG2YON4\LW3BN6T6.htm

    Filesize

    175KB

    MD5

    4c6cf66a997f1619bb144c69cb4c4e02

    SHA1

    7efdb56bafe5b32e27c6941ea4f92317cbe78c87

    SHA256

    9194bcccffc5cf26918ae70319f9b959841a9cedc6e71ecb755b148985d09593

    SHA512

    45b5893c0072d5c916eb5c8a8abc2f7308fd31da60205a9c2869fea95640b23f041b6011e6eaadeaddf470df532ffaa1553699c5ce5037ef4e650c025608f622

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8NS7DIBH\search[2].htm

    Filesize

    146KB

    MD5

    a1c3c040381bd0490d7611ef3641216f

    SHA1

    dfb846a1a18506d894213fbb581254528845347c

    SHA256

    83e57680c0cf202039a7cb886162225acd762a4486a45b7cf48193143c1ba1fb

    SHA512

    5e3384f8b804619986341fbfe07f586e70c92cfb5752b4f64ce12c044f527b19a4cffc79fc496a5e35b0fdbb1a4c19162f9b482eb3b0aa7fe9de5ab49e176e87

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AKBI3XWP\E2RCLBER.htm

    Filesize

    175KB

    MD5

    5aa2468194780f7d3b07a83b9f60cc9a

    SHA1

    d73d21450ea2d16b40a87399d77726d185fc7d05

    SHA256

    e553312ef9897fd86b133c5d4758f9a89039f5d2fe49bc40ceca8f8f2665021b

    SHA512

    c98551471688e02ee382c70c6fae2151f884f9e993ef271dddcdc4c74fcdd61178984889609b63dff2f7eb9fd117dad664573b6029b74e7d0917f7f21e97eca2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AKBI3XWP\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RZZ2MCT8\search[1].htm

    Filesize

    115KB

    MD5

    8ef9ea69e2eb8414686b9e851afddb80

    SHA1

    4fcaca67ff78fd2f70d5fba0a9726662bab5aba3

    SHA256

    7e9555b62c837b4b12d43862beb22362bdb73a0bbbae5c6af247d308b54d4fd7

    SHA512

    a47956082f904421de82ca4f81822d3da5dfb600d2624fdd6b100b9c05130fd32d56bdf77a6c921183ce7ddb701726e63340a147d6090869bd5bdac2a4b4c7e7

  • C:\Users\Admin\AppData\Local\Temp\TarFB3C.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\tmpF385.tmp

    Filesize

    40KB

    MD5

    c425be785690ef7e56a07652864ca0d2

    SHA1

    821b76b668d680a59ab713078a6dbf85043622e7

    SHA256

    28a91001db2d5858548f39594076f79b647c2e9237603bf8c8fc5c577cb0d1ff

    SHA512

    ded8bbdfa127b82a34c83f86c0d3621ecf9430da6b1d560921495f3497c7ecf4ca64dbd09259c12fd38e7172ff078f2a52b5543e7172559073cfcb9b413f8f22

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    703ed70c0e47de85550b93b628e68e74

    SHA1

    59443d8da676adf2a39b806c63358376c902ec93

    SHA256

    e5168cc06475064ad905fb5e6df3fb322d401c3297fda1c91895be4cfbc6424c

    SHA512

    a45b403a3b1579bee6433a7e6bce6092e9f2e2506e9a258036c770113cf337bb015e7297372ab52678d1fa67f7d5de46b9860ea0d3090209aee420253c7838b6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    6b728e3f798176d1be7c4e22d0bdd87d

    SHA1

    866bbc804f6c49fc53678b67e1b72c5cd055f97d

    SHA256

    647fa6e3c755d871e880d044e50866cd7e16fa17d7b9ef56a32cf3665d364a0f

    SHA512

    1a699c747f260ba75dd67dae54d075ec255eecbb2960206fd3b9307073075d21c94e3f8ca040b9d48e8b3e82c3de062754b521fd6800d473b52f53defb7b519f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/836-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/836-23-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/836-22-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/836-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/836-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2328-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-1316-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-848-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-1320-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-1321-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-1325-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-1329-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-1344-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-1347-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB