Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    28/08/2024, 18:12

General

  • Target

    c761f9cf7346d58749c39ca266d72aed_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    c761f9cf7346d58749c39ca266d72aed

  • SHA1

    489c46c69f310468e22c85ec017259419979ba9d

  • SHA256

    d00ee6d7056142d69828d5d45ee031748534546849f241150a745d6babd40f11

  • SHA512

    24f513698af07f4048aec666c0e4ae56d625a619e7aa7fb7240828c961c754633e3d3f21c5814f77f4550e6ceb723ea64cc5488d9eaf78e09d5041e12853d8e6

  • SSDEEP

    192:CS4gbgkAN4SJj+bfrJsUwv7E6rY7tKWr9ZCspE+TMwrRmK+vhOrh:CS4uI44aJ+7NkoPeM4mI

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c761f9cf7346d58749c39ca266d72aed_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\c761f9cf7346d58749c39ca266d72aed_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.eorezo.com/cgi-bin/advert/getads?did=43
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33f0c99f9f615757d737f90b6749d7d6

    SHA1

    ed01cb5249b5b03426c8a5511115244a0ae51763

    SHA256

    6dd62de00f1b64df9c4f06b72ec3ee49a8fe0b9d2ee98dedda98c2a31d09fd81

    SHA512

    725fa625547d36add6314eaafafdf8a2c90ed5ee02c0522ee443cf8c28bdd38e1639ea1955ca213337645140dddd8fdc697b74c118e86325be515e2882e56447

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    340c8d7eb2c408288b65e1c46a1637ca

    SHA1

    370295b455d38e04009371dcb289e19b97b2c1fc

    SHA256

    c9067b48529cb162047ae115b11c7c22ffee36508d110eb9884d728cf0a4cc6e

    SHA512

    0888d9e5301407a66635027797d0f3561031599bcf3f0dc19f0eec13fed6aa21d1d15c98a0a4e2eccddd548db8a9280d509999a1b2c7f6eb0bf4f8b8f78f53c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d55ff32fc7ec45fdb8cbecca4ebe00b

    SHA1

    aee8f459e91b92f52325adc6c15b0309a3bf732b

    SHA256

    b54882be3fd1a4ee8299d782a812aba9512cfaaee22cc868dd66213c074a1d93

    SHA512

    4d6b7fe42327f60a5742411f403c2042f1514401c16e31bb39e6789706cd349d4d1c648afd819e5d24e60e7ebb82de9073ef98283d69c19a0e397004f296f285

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85c63e0f218dbc49d3f94e8691bc2355

    SHA1

    32bee79fa600eaa2ff15fbbdcec90c6e9e79f701

    SHA256

    1a173e87b21805aa2b5965960fafdd5fddf8e51fa7ddd8997a447cc33b5be1ac

    SHA512

    fb841cae9de90007dac300560df14675c61569c21eb35f30dbb01bedabce3d8af0ba03448508e7375cd2f36299dfa3ff4850a742d044b243002ca8dc0425f7c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b1d6282c3247a845e1fd5633f305adb

    SHA1

    fb34e3810f512b2b08ffcbb08c2fb4da2481b67c

    SHA256

    14ccefbcbfb9bddca69dd633b15ef95d47b6ba03019cfdcaa151897143cadaa7

    SHA512

    e09a99bcaa7e1ccea73873123eed67a5460d17ca9b021a0ef3c8a633ad3f4e5022537278f2530c6ed7cec521a94e73fb640dcc31fe27e6a0d841b7a259768579

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    877902d6821802d74445a66a11183146

    SHA1

    d10090513668b82b680b6692d3cc02173f50cec3

    SHA256

    06712585bd319b1596432fc9d96a82a3f3fadf703b93a9bdc5ccf666ff1afef3

    SHA512

    2ff89887281dea48d5e761f41b764f08e39408deb78e9c56ed52f7c530f3076952f9243134c06e8f49c17054ad0e96a3448b5f842edecf1ac04a7d4a6e59a096

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    894214781a212e7dce432d3477ebe9e0

    SHA1

    2bb843f14796be5dd561f06c2b1b6de2c5712a25

    SHA256

    000f2f51f530fca9ab8fe9ba50a852a7daf8db79ff73b841df788965c174b28b

    SHA512

    68461f55ea91c46d83a878bd3b0ba82198900d5b134bcc512aef5cb97e2027b3029d562fd29a12755fe8af05768210cd9e514a86685411a5fae82445c31a0094

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    945da0ee21547cba444edde68167c4c8

    SHA1

    8dcf852d269a086d47104adcd5368ba8a7a1b52d

    SHA256

    0f157b5c8e120a2148d0a8b41fdf43e00e30c15a7aeb1816c06d05805760f6cb

    SHA512

    2fbd5a320447181ed961c6109acdc8d41d57645d51ff24e0ecf0633d7f631703b2c4db2f1ac1191d37a25b2eda05da3182f0c2abc1c1d61611c379b0298725c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6fbf202b0090514e88934e5f28b96038

    SHA1

    9ba095c01fb58f3c472bde1efd0e77d779c4d73c

    SHA256

    c1d931b4439566be6d1fedb987873ce5f637621a4d005d38a07c664d1902bdb5

    SHA512

    4bce156a2c50dd14479a6ad84f2845f03d803d550d656d5601685d5caef8bba025b4d71804787d0a7b6fab3b58b021198d2c17a2e91a86f436f8832118f0fb33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9851db2a297df6d4ae67eccd5ce487e2

    SHA1

    6d71fc88b7c613d420e2bdad9708288307ea2bd3

    SHA256

    2344c9653478acf0c9ef0a179604ff70d2f4b0a9c96a352fccc943363d586f67

    SHA512

    5bb333314bd91e5a3ba00e0ddfed986343cb024da7e94a693c9d6d90f033bc9b250e4e44df75b66d0ad802a821457246dfbd59cb18b1353eab89b26eaf2ff655

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    051df379864c4024b366e242eee0f95b

    SHA1

    fe3e2040a4b4c3d3c3ac4854f72e2cd4f1903707

    SHA256

    d9df27acc5ba06f66f1ed74cfe391ccf899384f00e0067cb4b5fdb9240db02c0

    SHA512

    8afb2a3abf3fa2f9983a2333b421a02aa9cb7c23d22825835d63be2f4af803c843832775b7b24098f816a49c64ca6951c6151d1df14e8699a208353adaa74741

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0afb0626fc743b4285bd2b09b481e2e8

    SHA1

    895923091c11e5ef754071e8aa62381afdb1d720

    SHA256

    3a51b44d2cf74fd13424b1f74dbbf290bc70d35243f22d1fe638ba24436e08b6

    SHA512

    09f9bc8938fbf4993fca7f1a604114752e8ec2c2c2455c909b0a5e74edfe4dab536090d7d3c38a3fa9afc14541b7568589b79be619e655d9318799a64d0a7ef4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f85967912b1070bf350acb2fc2d144b1

    SHA1

    94aea9098421187ff24a8ec475573c53fe04a638

    SHA256

    4885e144fc23bc10a13e1d12e9ad65129661737ff4f08cab3fd1822cead737f1

    SHA512

    4ecc4bb39b37935d00f7ff983dc34db394efbfecea25ea9ab5ff2155d2236fbd1444532b48b126ade68b47d82cdea285690021484f2ff124312de073b834da80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6b95e9c40b7be3efdf6e61bbdc2d134

    SHA1

    9dc20eb8f521ac79eba4b5ce2ea52f4bccd7bbc4

    SHA256

    f86ea400b42b1d218daa30075001928e5c184ac69ef4a9a54614aff71b06f9b1

    SHA512

    a8f3887c6f58b2307df318744adf0efaa24d528fb13d5365f95981f41e191a1e2a56a11fab43cacd497be4a4fa0d6503211f46e3648e9874c7b5b86cae46ff08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ebe02cc34bc44c0894001be0f5f533b

    SHA1

    8c5fe38eb0145077f54e5ef10e028d5787ebb347

    SHA256

    5516a6919dc2bea0759e6140b5049de8c0ff47cd71a173a5c436c9028df60f78

    SHA512

    97a82097007aefad946b39db87c6ac4f48dd8301f0c5db39ad5c867182df9ae6ef5f56c48bf7f9488ff30bdfba2f2f086e61742420c8abe10f64ef31c265780a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b8852c5a5094ca5ab2742bfb2159dbd

    SHA1

    a4bff4e11bbbedcba6c4767b7dad0d3e4db32dc5

    SHA256

    fd1755db9fb42cb6a4e75bd38bcb2736a572c0ad08234dccfb31e00b504bcd89

    SHA512

    6d7120401181627a855cafa5e9c0029ed30e7479678974af118f5cd4922810fac1450d4a51835c85508fb4c7c67c094f76360c347a8c691a2406c1ed3fa42463

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a8c07a05e2cfc3791ee9f57a5338e6af

    SHA1

    1af87bd9315df8e5a73b7475c3270f9128d3fe18

    SHA256

    032b8248b361d9a11f8b3a6ee18f6b768acb033454ef08bc29351c3bb66369ee

    SHA512

    3d46dedb568a7053b1a54e3399697957bb2e1ebd66945345ce34f9281941d5b07e2c471ac037965421c70af2d200421004eee21fa697b4379db2094e517d9383

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e4c0d51cfed315bbd8f49ad5e245f189

    SHA1

    c1f47f8b32fd92598d47f18598a91bdbeac96fdb

    SHA256

    eecb1010148bd3b543241040b6c728e83260f1d5efbb14a07826e42e3522a57a

    SHA512

    2271d74cb1b397fb94f6563cdae0150ab706b1e18b4f764ca3b4f76511b13db7acb87a82890625819c5c9723a420793c13f8f55270c9e8bd2c0387f2e782dca7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b3a86b2c7170491358852527abef21f

    SHA1

    c7432828eb632416e13c74c160608afdec0b850c

    SHA256

    a4268a28359e77ac48eb255e09b4908edd7585dfac814160d4442266229c1f40

    SHA512

    a5afe1d52fb9bbd021c4e783169e94964aa3ef342bdd5dc95b429291bc2b58a3f909b26cbd58b4699aa330dd4e994b6dd9bd3c81e879dadfeef96a9dcf88f717

  • C:\Users\Admin\AppData\Local\Temp\Cab8C5B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8D29.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2812-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2812-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB