Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    23/08/2024, 13:44

General

  • Target

    bbf8c7bfa3e59915f202c471b68ed249_JaffaCakes118.exe

  • Size

    504KB

  • MD5

    bbf8c7bfa3e59915f202c471b68ed249

  • SHA1

    74fca20713dc3081c3a873638699ae05171db643

  • SHA256

    8e1b57f4f0ec6a458ff28514f4b226335b618c3734f734f4f8d413e4c6f275b8

  • SHA512

    9ae5307efd1bbbca266cd3ddc6f8abecf655ca7898f2bed07f5b879a5c8161f10b164347a3856ac9d169d532bb7912480ef2e6eef7d09f174b894684d7588eb3

  • SSDEEP

    12288:4j/RfGSXqq77lyo7FrycgceAu15Cklriau4mchn:4tGSXlX7FrveAuOkA47hn

Score
7/10

Malware Config

Signatures

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbf8c7bfa3e59915f202c471b68ed249_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\bbf8c7bfa3e59915f202c471b68ed249_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.cfqiqi.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1956 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    076a10b1d41a995520e01156f9e66432

    SHA1

    775346d60c31d6d0379d1e687d02669c11d036f8

    SHA256

    77db106b2b2cbaf4b3a916ceb796a02af2e05c383135597dd9e2210c7d95367d

    SHA512

    8618d4b5a23ea83096e8cefc3d110d6d6cb7b489fb33de856de328ad345a85b51445cb8c5e3a2854c6067bb908a507f640364dd6e7841f7e7bb39a046b0ccfda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ed792dce376ff00fa4f52cc186ede56

    SHA1

    02b65612c7e66398e3990b2a08bc8eeb17dc2333

    SHA256

    f8d7f3fe6c14e88db35fcf75e2b39a2a237b01eb58173d50a578dd5745ddbfa2

    SHA512

    3dec54250ae913b7f994d9918cf747ff0f105cca26e5416c89175504a8f6a34985db4461fe294421b091255d2e1c770be1308e5b1eddd5b542133561f8bdea57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36ef71cbe846225e4aff64ceb9a52817

    SHA1

    870ffdee1136ecdffdb61d7c6f17fa1dbb8cb51e

    SHA256

    dbcf5607d11bee5787e632549cd3cecd3182ba0a932ba49dc903b0844786272d

    SHA512

    496a56d1d13b1439cf5114878b56ec1d7bfdb3366b9296db8b769c02239345b6de8ee8e8d03b0d693fc1dbded65f305a1ed275c40f5ef55b16e27c7958f63db5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ae29569d2abe492c68c8df149327fd2

    SHA1

    06056c8a3102df0e018beac32de4e5a2523029aa

    SHA256

    47625500a90aad0f13101580fc7526267df14eec2b844b8e952ffa1ebd737392

    SHA512

    568c9f2f69cc4fd3666c7584a3327d1596eab046e26f9c836272b4d923c550731119d97bcfffff290baeebd0a6068c5c996338d8b245c171e6a2c0bf5c408d5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b9feaf51436f635065e8e4ebd92ae35

    SHA1

    85b627fe20453997f0bc7fc5c7746f5211069ec0

    SHA256

    a09ef9adf632f38fe7a4bdf3eeeb3b85637b97e44139b34e9c6a734502a5b77f

    SHA512

    964c5eb3acfb18e373809f64c6faf870bb021b755b4d1c6c8b367ca70e0dc931e89308b79616645d257fe0af632e704a9b4c7f339f9c44e575bbd54f5cf4b6fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d42136c12a3d7db1b404259652141234

    SHA1

    3cee0ca4962e406c7ad6130305d6bdefe26b6a1e

    SHA256

    ea3b378cdc7f0335a8047434cb38c4b507fd46f64a89d03b3a2e4fae8a6ee796

    SHA512

    b69a52e251691913493a88804097d76eeb238882b35af43265a1d40b521ceb2066efcd06f68bf785c6ef6a2bdc226e646ca43305b606b3249b5063ae24fd90f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d15608e0e2dbc3337f357e189afd17bd

    SHA1

    ab1dc2999af602ca0e4e918cea0cdf633d9cbe28

    SHA256

    5616b3ea06ef0109d5fd2522bd13146d9b318335b98162cc55d0a79088257f11

    SHA512

    f9344f9ec66e98bfef0c123d93280af07a49bb12d5aa370a6edcb8c24e9b23ff994ae7fd2e4c4af6ec721b3f483653ab92f5a28a58f4cf2a2d676ba8023b0bcc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f93c307b9cc229932e8315a90328d0d1

    SHA1

    076eeb9b51d48715a234dc977b9abb5204a28c2d

    SHA256

    b55a197d1082a19d252194920f42e12c5507cee9888b8268f1e806effe0fa97c

    SHA512

    d01f7769b662c80cc9c4fa0033853ee48c26478ac558cfc59cabb5963f6b6082be374f225d5c641af5b19a9bfb978f50223a660f61de5ab9a48dba5cfe1d7978

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba20b51f47bfeebe2055f82898638e31

    SHA1

    0bb9117aae4c9f7afc82638fd772593e814aa5bc

    SHA256

    fd342b8201145d50e4464d87e6ce832a1e4456d58e20edfc8434338945288d90

    SHA512

    0eb5a2320e6088ae67c1f506a486b845eca788a069e6d86367cd929130b8d373f0998f2b632af8800a08fcb5a7afdfea87b013e10edb3b0c37b494a19e10aec8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df20934c3f38820683a96193a3ad026a

    SHA1

    e34bbc858508b279a0d7642ff155d65172975e36

    SHA256

    0a4a74bdeab98ee88ecf7f0b55125fc6770a728560f1bd32a1864790657d85b6

    SHA512

    27e3fd437111c6e361ddda81a36352017060ceab57c62b69524ed0f22409c4e964529a05a49a74534752203ad5faf5426e8b0773b1b3bbe8d08f8f2a420eee85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2aeaac86b641460cf144d8f3e97d74a

    SHA1

    9218f4db51b2589f23e9c32e80f522dedb1b55bc

    SHA256

    ffa880aeeeae16442c69332ec4f6c20607f7e30a02e164807017c73ea4ace305

    SHA512

    e9ab980892a9089a3f98f21f3e8ce07d731275df427cc966ba71b1bf66b2afb380433f6012c1ab8ae8d3b8a09a4dc4ce023d2d6e2638c52efe42b5ac9c85300a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14a6885b85ad09a5f809edfd667d9bae

    SHA1

    461b5704a18f11b4783a600d38166739fb0b8e75

    SHA256

    e6d26ac28d59a87a6d239318bb8194f8ae40dba8d26165bea6d08b382d8acb0f

    SHA512

    6def65dc329d61fe9e3a102feac2f5dd4137da9c5c9b27832ba6890c3aa0e2afcae5a624fd04cb8ce46caabb4e2d51daac22eed04148af23442ea208bf495366

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92aa55a96e89c2fec946d598310eff00

    SHA1

    5395f7b53c4ad5316e46b61cd95d9ae7cbdf0387

    SHA256

    9dd5c20c6ed567ad432de443e3dc2565b4a9b7a8f1defaf42aa4ef1af2c3fe1d

    SHA512

    8a0f189a43260211565f7405c4ecfe3772be269e482d496b78d6d8bcd25ab2dbe31bd3ce46d148508e881900a1f5ab19a8c013a9848af22fa4e3238101838cf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b103d2d75002620d34b8eb662c8208e

    SHA1

    65aff37a48ef0a45b998e69f470ac89a4a415d3c

    SHA256

    3deb0f9cbaa4d1fd53f0005316efe75fa1dbf14599290fa173bacad8f7380aaa

    SHA512

    684c45c70b976924c21cba39d408b2bf2d28930a9195b76882d4fa0d457451196c3ef3a118912d334c7f882041d7391167ae8a526ca659ca3068a1c8a9db058d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4ec5e20134b84b4e8ae870d16c1cf7e

    SHA1

    fe105a5594bf64246adc01fa1b33e05cb493d788

    SHA256

    3f2bd39400939cbcd0badd95f547f63b41e637bc80b81ff92394b187185c2d46

    SHA512

    2d7114a1aa993fdf507287725af9891674acefa29e8fa15b8a86fadec0132467d3ddd1cc2cc914c2535b9ddeb8adf90f34ba14093d688da81b4c7c69fe3b1c13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1b2db48a30f6d18c7c84303458b007c

    SHA1

    bec9c195817db73a0284bffc81a56f231af87f90

    SHA256

    c6e9436807fb29f1d4877793eb20ae7eaa885bd6d37fa5060df3ec0ea5b519fe

    SHA512

    6cac12e2c5cdb1185634b09b56ccc45cb742e877adead2684898e6dcbb9525a8fb5e1141332adb288c2ae8be575470b7fe43d3f9d5ced56b9baacb438b9dc8da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f25d1e87cae413bca1fd4a82ae41aac6

    SHA1

    eb212d0f84c8cce65666d4bd68c3e305e476a932

    SHA256

    b0cedd3509ba0ce115e0184b6271c4cb408629cc45e2dd480dd93ab4ff1153af

    SHA512

    c4eb407ff39e0d16ff74bccaefe90682dbf7adbbab2454d19b57bf46a2ff1486ab9f4a7aeca454d897b6f69405319b5b0a58c49cd83957e906f885bd529a0f27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e57faba2e5703ace66b8e1e2c0e7d316

    SHA1

    d9836a7cbe46a55d3a85e0ded06b51992908bc95

    SHA256

    c0ff4774a3a485f73c5bfae5bf766bdea7528076bd377d085161a61291ed065a

    SHA512

    a75b109f269785c03ff1b08127d7a1069f80a64fec0eb0b60906fd32463c96a30e1750dff39f1688584b5e4ede057a68b0ac298dc6d354329e654a45526109c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dd6629b32bd21cc92743d5f9c4cedc1

    SHA1

    cd5368a9c534060cdc9e359e31c11701737116d8

    SHA256

    c04d55890b25d61fcfc26d7a0f0fcd5ec1cdbb41ec52583bb0ea607bd81a410a

    SHA512

    37c947dd9bc032e037f449815193e62cf633bc60e95d0c3a08cf4d915ec1e8e4e5518a0928b49eddf2aa78aca8df4c10ff90e8e7bad5e0a931f6cc21e6b6c3ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    7c9116bffce45424377b46c4de00cadf

    SHA1

    240683830f1f41c0b0cc1d05498bbe439bebcc0e

    SHA256

    677881b837df45e6182147654804b212c940a016dfe45084bb81602ccb5210d4

    SHA512

    097d716b2c3465d92564905b783db8dc2ed3f5e13cdd5e83771bb561b7dd52fcef3e131e917271e62079a7d37701e894d1a46abd9044ee859fcfea3cbc2573e6

  • C:\Users\Admin\AppData\Local\Temp\CabB0BB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB12B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1460-0-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1460-390-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1460-820-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1460-821-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB

  • memory/1460-822-0x0000000000400000-0x00000000005BA000-memory.dmp

    Filesize

    1.7MB