Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12/08/2024, 00:06

General

  • Target

    8c880cda6f830e5a301b119624b0fd45_JaffaCakes118.exe

  • Size

    15KB

  • MD5

    8c880cda6f830e5a301b119624b0fd45

  • SHA1

    a3d14fe246ab00856f438d58aac799cc5ab546ab

  • SHA256

    4e031b2d8f3e7109a896650dc0f286d604e2806957475cd287f94066297a54ff

  • SHA512

    7271888e34da9bd45a19baace385e403f1d8efb908cbf61a31dd1569b7ed938e4929340c451f03a19b80aa2900bae565388eecf807db3865bd5ae658a1caba2e

  • SSDEEP

    384:/77XZGG5P2Kjdy/SKPBwkKr2bvB/R8c9g:v55eWQ/SK5Ls6

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c880cda6f830e5a301b119624b0fd45_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\8c880cda6f830e5a301b119624b0fd45_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Program Files\Internet Explorer\iexplore.exe
      -nohome
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2920 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1812
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c delme.bat
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2beeac998485b550faf2e844dc4c895a

    SHA1

    1ac86aea954766bf61bb0c8ecb1abdb49e8ecf15

    SHA256

    7fadf9b72b7e9fa1e3678c863917948e212e30951d89f0ad21893333410de138

    SHA512

    e23ee0693a7a8d6230e83f71a7456bf043b1259e8affd9f9cd12f0f28dddc264fa4eea543428029e2f41cccaa9b9f38a4c60d30be557c294d30ac8ac987edeac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ed566a0fbe0c7a3ee3bc6f675277180

    SHA1

    adcc426d9ea4cf4fd069e66bb6c0c7bc234a9072

    SHA256

    3d05e0007dba830cf13a93838d311f1070c4bb18be655797c04305ae765938f5

    SHA512

    f4bc3a72adf27e792b76cac55413cf0785d7cdf1f455e0e8adff0bb3f75ab1f05098b0bb201df5a429aff14c4a9a513efcdcd80eaf392c22e8eb52d402b80c85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d2116cae788e4795d071f2174e785462

    SHA1

    a459a8d9ecb63c5cd419a314a278517e17673dc9

    SHA256

    64907c2d41f2bee156e5f02dd0d791192491402a4de65841a5322bfcc15be4f9

    SHA512

    89df64e8d9d2bf669a116edd48b7350c28965194c1a778b52c547b52bb5e2e2d9ff0aaff0a0bc4c01a411595b62f52abde2f62b38d370fa6c5c2ebc390db2b77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    621e4fa83c1784ca5dff04b7cb96d96e

    SHA1

    bccd90ad5daf956553c6b005eee9229bd9c59dd0

    SHA256

    34d2831be051c2b94aba63f3b5fb7b6709d96a5dc6c9a27a56be2fd21c7cec30

    SHA512

    c9db07ad6e71f9e441c359152eaf6918836b885d97d001c1bd053bdae0580d01465fdf2a976f0a42cf3476fc735c2f40777067172b951c7079ad01d23f1e0b8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d854632545ba41bda5a05ccc6fca2bb

    SHA1

    f29f61faa7afa8cb993fc9d27914db5015f70537

    SHA256

    1b9fbe2ee70ef7abc3e8080131d546e6635a90b8958cba19b250921bc79ffdbd

    SHA512

    bc0b517ef0ec2e433b4a3d91789d4a4ae71a9ff7425d094300ae800b944e1a48e405776c41fdb47de2366c56ff56822da23a3a4ee3a81f63f00f124c7682191c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5dc2035e57928e146b4215195bce1473

    SHA1

    1879c1412c5744e7188d1a26affde3f71d790e84

    SHA256

    f8e42397e81b3c8a43cdb6145e3914117db070d7f032e9739cd19df4151f25be

    SHA512

    f2af82692a7a81bab825fb6a210aef6d81d75893fce2833abc08b3d4db59f38adab757159a9223e5ba201aa41911313aea2ef4e98d766962a62a621aa54034f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ed2bc86e54c7d910512570ae0c6fa00

    SHA1

    98c0f908c8df71396048aefb12f0d0a228267f95

    SHA256

    ee2ee342806d56ce2448f5bdea6b53078da059f3450be4ca6d8ddcbd8ead08a1

    SHA512

    b9ba8c32a663d2da87aac2ec35fd9b430d6d63a42d54368b2f4e578fe0534fb514ca97315c761c0e49d8fc1041bb874d808d44723443444c7f58d2e9d43197c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ada89ba551231ec011edfd4812c68d7e

    SHA1

    9b7ebe0aacdfecc4558d889ca8cbbf85f9e82689

    SHA256

    8aa2cd6ed29288812f969bbcdbfcb48fd11add26c29a10d1cfee6ecbc390337d

    SHA512

    ad4a0cb99dafa6cdf208d072ce20e39e10780994277e8fc009f11d3054ae8c3e8a631b7dcf488bfc86c076901a5cca87b42bcda577797a00bcac6fb3cf4a9686

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f964bd849f8111d9b9aaa699e94a486

    SHA1

    95a5d1f6c45dfaefdbe9a4a8654d770ac3849dd1

    SHA256

    df20b46b8aad72fc420a875c6f5ea46ee0923ab9375f2dd12464bb9a8349c2c4

    SHA512

    836e98b1bc793b827d7cc3a1eb458b80ec312b01d75dc51f5e075b47d7ccdae058ec35fe9bbf0223af287701269064e6fd32478106f73dced8be1d50b236abee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f042615dd59e69b2b404e44357808bc1

    SHA1

    9ffba9c353fb65efb8b04fe08c5bc7e063d25967

    SHA256

    f45f263cd1e9248719243bae79408ec77092b86e14fd7bd7f7792180a5cc19b8

    SHA512

    b68926d6443d94140f9df018352d22468c8d1352f598bbeefb45d3c26a440ea17f71eaecfa47bb6146c7fdc3a8b2bf77cf9526474b2d8220879902d19ab00849

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8c725874b31725a83002559929684e04

    SHA1

    c67a129e7fb33d4e584dd6397cf1ff4680674816

    SHA256

    7e10fadcfbe84f2e7bddb5ff3ee3238e9b35fc350ca94254f3284cdef82b43de

    SHA512

    89c548194a5ee25419907505655ec9b129c059025b3442f83f31fc47a6100011321d66475d053ac6c8d15080e03c16703e8188935e50826afd7417899c45acad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52b889d17613deda109a85fab3963bfb

    SHA1

    c6aa3b3c9a753f03111233c31eb0a8edb46a4bf8

    SHA256

    246302fe29630119e2a99e07269be342d55375ba26e17dfb0f6e047bcd454ed8

    SHA512

    c01501f473e3233d532bea2e3eb07e2339d37158ff71c98d4d203e7da52ee873d9eaaf27e5322f57498083f7dbbfc58af482bdd688e120a223e4f4ce56df4285

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    929f397593d609dd6ec4f7dcedaa374e

    SHA1

    e19e417ebb499ac55bc18f1a807919bfd54ea0a9

    SHA256

    cb26db948b3e7bb8f5ee1c0096cfe17b68a8a17abc43d049cada89f3b21f0f96

    SHA512

    2f86aa5ec2a89f79b38aec92f45be863c66180a61d99bdd88be1273833c242af04423a675eb6bb80c4d8b5f2afeab8adb51b7ebb6698e6fdf30f482d28106467

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f7fc2217a07df78d3a1059ba7519e50

    SHA1

    cb9013517e1c07627ebc28af3ce75a62b8b71c22

    SHA256

    ddf1ffa58dc9bae70a11ad8ac9fc803a796b1787971872401320dd69f72f58dc

    SHA512

    37bcb954337c86ec4107f5c936e34204ec513d2b8cdc6403af4cb800a4c6e320967cbcbd6b5fa82343583a7c3b54b4d33664dfa2d35faf928f1288bd3f561c4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca38ac5c4d18b651563311d28e56046a

    SHA1

    089c64b57a5bb53df9277ff04d0098538cd693e0

    SHA256

    4b8d2a63606b0fb95ab2ebeb23fc9ff62e8f8bded469d2499e1a5a61be7add15

    SHA512

    4fa2477536f7bf488fa948840775c9f125b55a5b26d497ff8226fac69f725e7005e08bdfe38fcd47019e0d9719b307a3ac0f5151a96678db12755c95c1b2de1a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7ddad95261a54bc326b0d1e3d1db45e2

    SHA1

    c7e45ff55d5eb5dfe8f9581592dbdd93305e3685

    SHA256

    6add8eb379256668ab5718baced1686971f674e3153c8e1280896c72dbb7173f

    SHA512

    a82672ec9a7073b98e1dcc0aee9930dcdabca3107952dd9a9f057d826419d81607b9a31118680a49bcd474f5f682198c7f87d1b3509a8fb319afd79b9c4de9e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ddbf9b1cc1441fa7a7967dbeba12d63d

    SHA1

    3eb703665eda4226cdbb672a875e32a2f88d78ee

    SHA256

    34e10bd56c751777a77a8b08b3cd6e63be15e28d343a5016622065aa77968cfb

    SHA512

    6b83376b6b37ab91242bcb005b0eaa580b299299bba871b43bf427395dd5166074e8a9d86227a348d8b3974ae1c90cb3384332276f600ab4b9bd8bbbdacdd9c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    21d9045dd3bc4f1ea2fa8f5894b0b688

    SHA1

    45d531550966b30bace3dd6fff2ec4afe41b9e9a

    SHA256

    b95e7c90ec95865a005e19ad0e82db97d4546fe7671c63220a55dd585e9ba114

    SHA512

    3a146e84957b46dcde0c1571c78fb2101a36bed01f9326e6a1b9710a2ac89c636d40fa6ff1f6745d48e867f02c9d1e93f3d2960a42063a83cb8b3bfa35a65cce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    531da0b5892066d8743dafb97b47e8e9

    SHA1

    8470c088a1da37c43d5652d858d018baa342281d

    SHA256

    77a2458b243a727717fe037bfaab787f946a234d34977844749344321f5a1aaf

    SHA512

    6ac6dbe6b5434338aff1413b5fb8cf114c8117aa0e8505972d513f204791015c10840173ba496391c737091d613b63407e7af6307f9130125c12515a93a2e418

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ab7107e114290b842bb629a1377a4a4

    SHA1

    319cca91b185193514603017c4964165158470fb

    SHA256

    8a15f1dba2724df0c3a80fe54b5dce963a35cfd846a81aa965ab3f4aab615244

    SHA512

    60ec5ac4e19eda8bb8c01a2f5d500f50a4f927f5b8c94199a8992ed54c8f49dc778595ab13a371a3840537546e9d446d8abdf5a73c369aeede3d8c0c5765367a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ab2cf1f0eaafb34590952b9a31b4f31

    SHA1

    37d2ee9ece6f95b0c25d7a09824c0036dc146b24

    SHA256

    82859642e664b34ab109df2566a91a74c811b0870c60802a1d0e000a3ef3a3ec

    SHA512

    f32d557b1a5374d1cc146fcd454f1dabba6e8e6f33b9f8ad546b560b4cc5ab7b627437ca38387b8f2176110b5dea6f7351e1bbbda5e1ab56fcc175a00714fb11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    908982e0c746cbd007813c2fdd8058f2

    SHA1

    2da521d20abdd372b1fc3e88d3444aff5bd0f71b

    SHA256

    177336eaea5d0366f3f5b50aff85a80b60feb646d9e37a856fd67802d2f13800

    SHA512

    7a12fbfcbed277b112d8bee28309f24463f6b9819bc6abf56ffbb353a2235ea3a91507002d86a32efa7a9ba6826cd20090e6ea75b33394e7c7907f9d5cc3f222

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f7c61b5305a41e8496e40d60bcc1677

    SHA1

    2cc2a30c582a9f10f1040357f7decadd765dd408

    SHA256

    cd827b9181ae1d156ec328667abd1e3bd2f67334da33eff21043eec23a4d2b7e

    SHA512

    39e5ab5483e1dab65643336e84820ba8191fde36cc22edc4452c92734b9678015a50962317a5a31b3468d6af5ea90aa44d7a5567471669e9f4ec63ce4bde7976

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    436ab1a4a01f80a3a8984955a4d2022b

    SHA1

    11b43cbde69bf7f350bdc6db3f9ecfe74ba2970c

    SHA256

    fae92c3f3cacbe75d073af29cf0751dee5b312d1dd6c99e5962a8bb676e2c399

    SHA512

    03b2773f9448e088051a01b6e22fd42b600b76ef6974f29429d55e8b248989cce7b841ea610d59eada0b24eea542a9b012a2c2b34720324a794da2328d3adc8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    073dbfde50f93263dc64fe3ee3fcc823

    SHA1

    7bf8b87f41419f510ae7506347fb88409f3a90bd

    SHA256

    d08f72a80b93419ae7899d015cdea7eda045639fd7e5cb15b5699a2a85a2715b

    SHA512

    a8c8523df32b47c5aa64ccdc1d5e86b7079e78199ef99d36a186d68859e6b2d351ee682714d5662382a74e6e1f699f1c9852031d2a17d40cfc5ad866bafffe91

  • C:\Users\Admin\AppData\Local\Temp\Cab8384.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar83E5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\delme.bat

    Filesize

    210B

    MD5

    3f9be9cc3c8028be47188cc57fbfbfff

    SHA1

    e5694fb7a4315186d400441a1987cbf71eb721c2

    SHA256

    ad370a90cde54d21700c56b935ee082f8ee628fe5fc872ceaacbf4720af17356

    SHA512

    eb833c0aad144f6c97b2945c907ebcd546f92f87176b2a5aeb4cd9b3b3c5679610f92ea3ad058c37fad32e02c8adda78fb31282920ea41b282ca9792460c230a

  • memory/1316-0-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB

  • memory/1316-601-0x0000000000400000-0x000000000040D000-memory.dmp

    Filesize

    52KB