Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    138s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    27/07/2024, 09:03

General

  • Target

    7799e466a537fff6e7f85ebfe97fa60a_JaffaCakes118.exe

  • Size

    12KB

  • MD5

    7799e466a537fff6e7f85ebfe97fa60a

  • SHA1

    4dcbfd5ba3bfde6449567770d76104fded16466f

  • SHA256

    0790db6c43ff2fdadfaad9ebcde265a1ac84e88f70730e1a5490ae6ab64b77c8

  • SHA512

    34eec9045717f1fe900de8af237ea118c3bf4463858d909e1f7f3355190c151a0b44461567aa7ed48841552767dcb672610503cf733c0febd0706f30d95d39a3

  • SSDEEP

    192:cOJSkPG04d1X7c9af0F7bu7Br9ZCspE+TMIr3/bjOg+vtwJrJN8:fJLlaMFnLeME/bjbN8

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7799e466a537fff6e7f85ebfe97fa60a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\7799e466a537fff6e7f85ebfe97fa60a_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.regiedepub.com/cgi-bin/advert/getads?e_dp_id=1077
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fcc2a8cc43a1ccfd0b748a620d85f8c4

    SHA1

    80c772e5315ac87a8b46f503caa217ccb16c0c93

    SHA256

    f645a7a61668170217e5cc57e95258de2eacba0b2e0b16821a0d01afe5fff7e5

    SHA512

    14be68c04fe390d719ae01435081231c5f6e198c0630059be4247c83d5ea9f9b66f7daef00cc013dccd0d9cd84998562bed58a87739bd7b0e15cad432d54472c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cbae236d4b8f393867d70303366e8051

    SHA1

    3627c25ab776e2573ad63079a550c428a893f18c

    SHA256

    0f6d117748aacb832afbbb873d270381b9c5f50574952d8118b698ba15e731e2

    SHA512

    dd11d2dae73bcd09471ae85662de8616becf0f94574d095282852891e143bd3fbbbbedaa978c04a408f1288799840c54f4de75ac8c89736acc45f3bb877ed258

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5a9086fd0144bfd0b27a9277075656c

    SHA1

    5d8b25c54b09483f091aaf70b4cd077ace649481

    SHA256

    998f2518992844d243fadfe5064135d656e0ffb585c00e168d401bb112caeb81

    SHA512

    6a71f45c73cc54ac331edd9e12e685a7216e6c91e62c54f94f52c6fdb1c2241be9063e67d05cca9145b254ee09e3aa0735d6f6e2c61ddea16e67c29476bfc827

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6fe3034a8ed587d9b88e4d5121135ef

    SHA1

    468f0862ed271528056e0379e1d1d221ffdb82fe

    SHA256

    9739ef3e168705404a37c2fccb87f7a92052eaaa6475f9c83ad11d13d6ebaed6

    SHA512

    7d62b5ddaed2fb87d4fea0bbe2abb4d807588817db05e3dd8771da4976c13bab1a7ea87037d890d405fd1bfc81f108c48209c9cc2ce89c8fa0badb422a094725

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9720a87f2f252361da5df6521cd32cd2

    SHA1

    a0f8afb1908459d8a64b4887819bfeaf5e20a258

    SHA256

    19d66ad4bb159914de17e8748f15f9710c4b672250f419c7053e865211dffd5f

    SHA512

    d400839c0ef04d3f1ea7ecc9907bd12ec26af71dbeb28235cf65177341acbf443583ccb1a809a4621abc3a22c9e09fd59da43cfcfac9e77f8faffaf948f489d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ffc586deb2b58adeaf4e2591846490cd

    SHA1

    53e308a172b3c717d724b9041fa971ecb968f7c0

    SHA256

    9739dd8c88b4a9304e069797d48d41db22f9f930e47ac44a4b28736daae741c4

    SHA512

    f223cd607c593db3509b2c6a6e2d2b234b303c2fa1bbdf4b3ffebfb4f1b14d71a5eef68a7236da18e3cbc8899b3b2813c39c52bd211cd762c17c06550888dff1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b485ca7def358b5fdebd38217fd534f9

    SHA1

    1b1977d28001c84ef0c80e7661b5126dd573950f

    SHA256

    7e9793f24040803c6e47d9ada5f7b576999f70d5ec955c5a680924ef924d078a

    SHA512

    9017545bb8be0cbff00d86a2ef31beb480a3f822647e5c01643e67f4c72c95f7a4e144bdaac08c7c3be8fc52ac53303ab8f3c238854a46bb168128aaca6b5677

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    afac8889eedd30314bf4cf09665f562c

    SHA1

    c51ac126bc390ef79e24e35d23cfed6effa0756f

    SHA256

    5d5021983962dd2a404529509d84df000d8a5f8ff88b37255cfe6a44863d0293

    SHA512

    009650e572d993683d9320808a75d05a5917c272607618bbf14111eff23810f741eff14f69e405f0a551a93cfda2b1c8c768816d5649133d8eeab66db13f788d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa518521c920207b978468cd625b584e

    SHA1

    f508329aa2dd5681d6ea2ce5cf619e7dbe481a4a

    SHA256

    5a1de3bec02b89cd60c9bba15d1a4e46f799967d3ae6c38d74c0f9933dd1ec45

    SHA512

    de4fb6cacf65f29ac26993b77a4388a8660b6dde448ed8ace0262afeff87c16d5d3e71e08358379eee44db7b02827f286c3e76895085554c72aac6ff27b5901f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40c7102c7a6bfb03438504cde2946f9b

    SHA1

    ad3d9556694a2f6ed6ab07db54c8e7242d8b10c7

    SHA256

    5fb626445e4d00808b76e7fbec8b21ddf449a5e3c80df9b398c39e50c12bd1ea

    SHA512

    5399a7e3394a0e280a57ad404452c103a1e573fb3743ec13f4f535a557124aac5478e08f5daece678ffa18b2b1c33584787e7faa99bfec66d925e02a6275b410

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0074e973304deae0f068f22e0818e27e

    SHA1

    1e8d596977391979a29cdecf502fe88ba2f7998b

    SHA256

    c6a5cc36b75be19df7bdf95adf5a55ab47011c1b4030491be120eb672a37d494

    SHA512

    19ab679041ba6671304c89cbba013ac382db0f8ee0b6833b6851507fe2637370c5c0bbecdc390ea72d242a883e3d6e3d912db180ed4d7a82d0ee2314e9ccb660

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5495590caecab3ecf27603cb4667081

    SHA1

    0fb9bfb2d0bc1ceafa1318a2f44d2c70474cfe39

    SHA256

    7080db815dca4a3fbe29a6e9b8ac50d842449ae390da2c0cf35ec0730eed89f4

    SHA512

    a8ffef1bfb4deda9d4052e678ce5fb472fcddd89b94a1416901847fbfd78ecd1114f131e10bdef5cf339d086e367b92f2af4d8ce4bdcce9d2d5ed8d2275e4259

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf6399524daba9a234e50e63a44d7b2a

    SHA1

    d92c282a15d89a33625249ec80ddc6321d451290

    SHA256

    8d71af1f713d0a675fa62441c6f0dbabec90789a72a39a1f13fb2ca8d8290205

    SHA512

    bec5758ef2536be986cd75828126d79813fe0d2a89d9ac78f6ad76c2c7c8eceb361e796e11dea48ed056d88813668527aef3c2a713d1a18ee9c382466c29c647

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6213ae907c74b26b56476311d90ed41

    SHA1

    13e7ddf555b8396e5ffc954901374d02915f7e9c

    SHA256

    0fe34b1df3d804c7d17c8a0f2e4837ab1f082305eda1209780cb5961930bb1d9

    SHA512

    99a47f94fe34ee41b9cc58851d3cc24c120e423b4424d5d8028245f18d5552ab6216abd3d818bcc41ea5102b3067c2c542af33585483eed9e6df7ce5c5274ffd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bc2f4a08d193418dd82ed46f23414b05

    SHA1

    f49f4a8e33752e6f04a95a344f3de6938654235d

    SHA256

    9039c0fa37b68e1934ad9e64253cd4f7b8e7379e1d804fc10c0528c51ceb757f

    SHA512

    64f0b3e6feff3684ea80b780e7569fd42605fd71f24b9e1411669f4ca7fd39539ec5181b21665bfc5a79223b2adb101a7d964d210d343df1b7497e7650045357

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    962fec8cd724e9a6695bcdc154659504

    SHA1

    9deac0d67278d19304296e6733cc05dfb9caba76

    SHA256

    18a177f9bfc3587c8aa1061551ae860c5f64a3a9ca761ec5b9f8f46cad59e091

    SHA512

    79d2782b76c8d42b9805be463888c3d844876039e8b61c0f25eb331e7d8f33c9456ff714e1c4196e39da9991b940ac5574bb069616cdb5f3495ee5e9c84f32c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    071bf0292842334a64317cfb30c2cced

    SHA1

    b4707dfd99d74b5c68d04eaabdb7b67b01b7776d

    SHA256

    4de42ab3e5b91d1f459315527dca4655cc226ffd1ee274ceb9c6c9b5d681fbce

    SHA512

    bb0602f8c8cd312720b19c37d6ecaeb862dbbdf91bd44860f952a70cd945bab8afef86be82cbec83282f9d2d82f37cf2554cbd66a665cf4d57a3541eb7721de4

  • C:\Users\Admin\AppData\Local\Temp\Cab5EE5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5F46.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1184-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB