Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    18/08/2024, 15:33

General

  • Target

    a734dcb633483931f1bd19b1695e86dc_JaffaCakes118.exe

  • Size

    191KB

  • MD5

    a734dcb633483931f1bd19b1695e86dc

  • SHA1

    4b0ffc0c3ef9bf1f51d357ea7f55328c37cdff2b

  • SHA256

    52bc769049ed215bfca3cbbbcdc9f35927bbc8c06991ff08531e67fcc1f6afb1

  • SHA512

    c4982761cc7a1558ae8989e614609d26e37ebcdcb536ed7492182655e1c6a795344bb6bbbfbab2ab4b2adab4e222ff490b04041bc3aed39ac7e4a58c7308a649

  • SSDEEP

    3072:FdTejYQcRkBtZy/kqtcGxekIQ8bqJLSjDexH0THKLW15Y5dyO5SDLm9qJV8Vd1vk:PWfUkBPyrtBxgQTMK0TKpxS3H8j0bj

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a734dcb633483931f1bd19b1695e86dc_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a734dcb633483931f1bd19b1695e86dc_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.regnow.com/softsell/visitor.cgi?affiliate=36566&action=site&vendor=8854&ref=http://www.fenomen-games.com/_files/absolutetetris.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2748 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    81865b3f00c4312715e9dde32005015d

    SHA1

    29e73400e6414e2ac1cd9b4491e9e038d7ee0340

    SHA256

    f964ba014ca772c145014a6fa306fee9bcc1fdde7d0a45b75a98e23368a88bfb

    SHA512

    1b7537a24d24e405bb2dd367bbfa608d696c5a93630fca300f27290711ddffb1c8d35672c0e95685508967263d36f2f1488fd51429e5d0a1743b86f9049f0df6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    05bb0440524255208c2aecb6b67a447b

    SHA1

    0fc289f14dc49b67b3af58b41906ab9b9e1ce464

    SHA256

    b4784055f9a1b5c380fa838f0a075e42085d28a9eb6d7f648f9f94e0fe8296a6

    SHA512

    00c5c2afea6b0968aa86f308de800f3ea0eb63ba0c0341efb39f411f9e87a31e6a7f0c637191eb075ff815e35598cd8584bf6e7098d40583e89c39af032608ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    900a22176cd540a2c8c37eb292e20694

    SHA1

    868093bf78706310350bd8f70622a369a05d0e65

    SHA256

    5056b82bd7d1a5b1ecd8283f112afed32f0ce3462c292037a87d8f9111419e4b

    SHA512

    75672a91e1cbd8e6c15cec8cb3bb6d721a3ea38c40afb5a6d0f8234f0bf1cf7102cd1a063b4673f7b73155a53ca6883d4da1bda20cb2281d046a67ea3e45e9f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    713f86792e37a23d25bd3568cd6f32e8

    SHA1

    e83118aaefdd0d2d3893a761258360c28f6d51c2

    SHA256

    b9880c36153bead930f6874c8c82e61e7200cce7d76ee956cd4224f9d6cfa784

    SHA512

    3b9ea00ae8874be539cdce47aaff652941e728701bb67a9b442bc8aa8784099751367dd2727fa9f039da6e65f10caf78c6ad15118c30c93fcdbe6ff2d93e1b74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2595c2e37770fc01f675b775a72f3199

    SHA1

    ea165ec17649cceaceac8b24d411b3fc9c58c85f

    SHA256

    62121d77737a088f693a939a700b0529da26c8ec8c0cd02f6819c2ecdceb7d22

    SHA512

    f449088dd621f8258d0c538dbd84dc35d702046fa061158a0d6678e4ccbfa772da468a7577182a3412b37aab71fddc85296ad74516a05dbfbeab90389e9baf20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a413934b69e22ea29eff4239ac11bcbf

    SHA1

    f05d6d3156b0ccc6eb52d02107aca9f6bf7f20ef

    SHA256

    725daae2a9d44c11fb17fbe70a6c69c9a2058985f8188815b22eab3e8d41b850

    SHA512

    98faba087cda4e7eb8119aa73f10432bd8ecc58f12a65bfc9790bee12fb5232a3d8b8fc8bf65243a8404c90f5605d872e0f709668da581d0b2e9c2a93c3e34c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    164043329c860d34ef53de928cdc9aae

    SHA1

    5e78daea16f56857868af3d7e484eb43647ed273

    SHA256

    accfe68ffdd85e5e9b7e491952ae5e6db0d5209778c94f2d6d4f5b6dd1e80061

    SHA512

    42b19f8b524a90c3a6f4acd984907a80eb58c6d8b6cc2827335dc6298be90598e87105f9be830edb67946f379242cad48a7ef04e2c0f7e7afbf7de0c27675745

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    876d540c97dff0dfc3326c82d18f7f31

    SHA1

    f8ebdd6b52287c9ab753dcd3665527717bcb1c42

    SHA256

    b44576d3b964434663fa9cee57c1ada1ea34b6b5c03d52c6f321907b8b9bccd9

    SHA512

    effbea285d702e6e237c088eef04cd1b4c24a49400e0d19e0f3bf1294e4af7e7fd488e047c7b0f40bb2a10f5fcd7dedfcfbdab12ad0f2597013973f39a2cf31b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8c991fb3a9465495059d3dbf5845ea5

    SHA1

    80112add8c7c265c2908595d22ac47ad49929fe5

    SHA256

    a5651313a6487c8435af9ef805e336daaef6d97d0e54a52bf997ed979add7695

    SHA512

    ff813ccd6d05c3ee7f041e82f82247028598f99a0b157b706fd6c0c04c24eb98b54821730eb8bb0246075260723de91e9834d97174969887e85ea014f9651a9b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ebaa9198b55d6eb9d5fcf93933848d14

    SHA1

    7d0aedf22fcf3d630c88049dfbc21e05e602096f

    SHA256

    81d0f59b0fdf8ba80c81be92d44c80dce583f194825d0d64cc7648f30c234f6f

    SHA512

    d64ef8adc18641bd0a8afd6e710a528ffbb68e0f099ab8a8ff5752ec266adf99d1da118da5ddc28038bdad4c5424d38bcb39302686297ac3f4dba561f7a417f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d4c2ed04be965150617d87c334d64f4

    SHA1

    21671f22ea353190e806f7013e88031ad30d0638

    SHA256

    f94eeb7feec101684ab7f05022195f8034a7c7f87a26834fe3732c3cf4956b46

    SHA512

    a5463a777a10d1938d4037383867a3e9118c6ac093843d3df921de59da32af74b3a11cbd7fa8a90cba77a69f91053442d50c7b77c10bf5cf719bcaff5ae9fe1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52ea5dc7970dae0eb3071cb60437f4d6

    SHA1

    55134244e683500b16717263dd7c30bfe72a7461

    SHA256

    7a94015e7f5e210400309affea948476ddc92fb28c089505d17ed0ff8d634fdf

    SHA512

    0a92a786ef446aa320997ee43c6dbfdc515b96eac324d522a335d9535d4dab0563725abdc8ab4644b87e6f1c1f9957c84b3f234077bd0a54e33c3484ed6783a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    976d527b1dd964970c0e57a070b7cd24

    SHA1

    ad72d8b04e02e00cc608f805cb64cf1e93b7144f

    SHA256

    8acb44c80225600fe9ee22ed2866daea05ce4d8e9b66bf657b752b1892c9f1fd

    SHA512

    d7c28b085c4c5541507703e25d4763f85cdca4d3e93575432fdebc5a03921ca2e34a0d367960e33931b9b2627f569f4befc94fd88062535b1bf0eb075be8e70d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    701453f73dbf9cbc8498be07374e5e99

    SHA1

    7babdd4d813030c5df8060e6393ca459d02b2a32

    SHA256

    b470127150f18fac37e4131cd4f02f22cd05c9b13f79698adc25f0738fdfc7f0

    SHA512

    42089d85f50b5704e3813b2d761ef440f3c9359459635049951759371b351d8e6c4d84d0546f8a427002a60c69b7b19cefa734d952c5c77ab4dc5f86170d433e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a4219975ba967cfd673007e6fe6ba00

    SHA1

    9c26bfade03f3120b074ad122ca6feaadc31abe9

    SHA256

    281d00ab7990d9cc4b8d1a5719e92b1aee704d8f9ed4822202db8accafcf3eb5

    SHA512

    f19f67eb592ce3b6bf91c1d872ddd7f4dd6f39083b2037ce86a7dd6dc0d9f249739c07529bb58ccba2bd8ce4aaa22f0872b02e24801bc3a26b63f51b79ac2cb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af424444e5d56d6bd2cd0e9b0cd3129e

    SHA1

    80ecd0ff97e2546725926d7f25e3ae58abba3aee

    SHA256

    f859f311497530338306315391e38366febfedb0d783cdeb5ba18da51537bbf0

    SHA512

    799f6acba4924b6a6ceced5d56f524390f3c1900b9f5d9cad4407111193d31e5032249cdea200c9a5a01b3c6d5cf6beef38fef30d26e531e66841804528fd0ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0e6e24f626335ee353360eef263c6b4c

    SHA1

    b5ad84bd1756908f41feb3b3e8cc2beaaf2dc60f

    SHA256

    bcc77c4a64d66819d62b97d0f8afcd7b026e88782b6339feb5833eed2c014216

    SHA512

    4cda1109a91c64c4cd3ebbc73cac00f40a65a80a5be8360b4e7b9a49082bc58c9f281d5d756cb12c64e9a7f73165023cf5327ccd82024b5ab2d803c47d8a7614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    861ecb327e3a0597e44b4f9293afd64d

    SHA1

    1b040ec923d1ef05a3772375045361df3edec361

    SHA256

    96e5cb4daf491b9a9ab9b8bf284ce680e86b1959474fcba3f2257b09f7275810

    SHA512

    dd79fba5d11be0d6dcc5129870a25cb6145610ed2640bf12f029e89b81dee952dea6061e3e42a8adefecb2bf028dd8c2f04d873f30f5d11055361bf5b41b1ccc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    13cb0bae02e0dae828d5c8548a003774

    SHA1

    5889ef5c959f8afd4bf740f1958241b361a9cfe0

    SHA256

    6f4ff9c2fbabb10a95a6d6e602564e15125c0c8d2399565fb0e00c74b4a5ed3e

    SHA512

    01fdffb1ead9e2c39fbba6ee7d494c80c2e7644e5b800efbfa121a9125a747e3c3864f1e1a83da180cea22d728b4a10ea8fde68746bad7ea7b2e3dd64b11a346

  • C:\Users\Admin\AppData\Local\Temp\CabDA88.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\FG.url

    Filesize

    192B

    MD5

    0fcf82b5a915470e8a79d3516f582a36

    SHA1

    75f81b41607905b231521243129aff3554a58db0

    SHA256

    076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

    SHA512

    adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

  • C:\Users\Admin\AppData\Local\Temp\TarDB09.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2140-72-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/2140-0-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB