Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09/09/2024, 05:51

General

  • Target

    d5beec2b26dead6fec26ad27d7a0a0d7_JaffaCakes118.exe

  • Size

    191KB

  • MD5

    d5beec2b26dead6fec26ad27d7a0a0d7

  • SHA1

    0a8b429e5b93d58f0bc2d181c3e44b78e6eda111

  • SHA256

    b3082cc29ae12d23b6effaa6b11aa759f1cefc0a20c219f103bdfaaacc138f19

  • SHA512

    70098887c728cd4beb5c2333527cb0c63e63a629d3f0b978f9e30fde5dcebf2034922d94b7e9a8d9cf5e313ec3f8569c95e5181ad0a7dd310993fb2a066a76fd

  • SSDEEP

    3072:FdTejYQcRkBtZy/kqtcGxekIQ8bqJLSjDexH0THKLW15Y5dyO5SDLm9qJV8Vd1vd:PWfUkBPyrtBxgQTMK0TKpxS3H8j0bO

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5beec2b26dead6fec26ad27d7a0a0d7_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d5beec2b26dead6fec26ad27d7a0a0d7_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.gamecentersolution.com/downloadgame.aspx?CID=21157&AID=1048
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2776 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5cffc77a1704be5c2b1f566a76697a22

    SHA1

    73466a5a5a538102014bbe6fb4c7c01bebf5a1e0

    SHA256

    8f44fcefe4d4cdd5a06db0203701806e117983bd1aa6dd7e002a1e2b37fcd8d1

    SHA512

    7bdea74bed387f338e472a6099fd007d1033d7192342a249d3646770f544fabeb1796d171dd9ec56125900c4f55e9e6307936fe0a8d9eff5b4e1ccf3ca667361

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7763d62a1bb84b229fa18ed92e39ad9b

    SHA1

    4eb38586cec18e7e0c30f3011495eadddfb86ca2

    SHA256

    0e7d22c2c7ddbe8147968f82285f82dd99237a6b0f533f74d77cdff087c45928

    SHA512

    64bee0c652043972ac7d8f1873956bc68a316cd44c172933691500230563a694298ea7b074039e8b549630c1beb6235b02ebfa61675a2743dacd86cd404d718e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a0a5fa38eb3fb019b63aa2f705525728

    SHA1

    3f1f603e09a8d7614cdaf5fe230a503a5888dc82

    SHA256

    672fb6238aa69e1669cd4a6741bcb9b35a1c77cbd7d99b8a63ebc2dbd4bceaec

    SHA512

    de50e131edc5a77f1c373cee13da49b87bf4add58f919a0ef672c6cf6fb40bc1060881f75e0cb9cd41e9b68bc403695bb7fba480bde926c3ed483d4b9543e629

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46d85524ee62e4db2a5e0f6518d35e24

    SHA1

    4d2de706ec2684a54d6408a9230609483fbe8946

    SHA256

    c9da6a983f4a726f750b121b22e19bbd49fcce9d9056a881bad77264728c2e75

    SHA512

    bac1eb848385192bd69d64afd7bb542ad904ffeb76683ba5a9148addcd070f4c322d86a23f996adfeb51ead284b6b903a0945ad348be1cbf6adcd475eec5e6f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5a3c1af141f2b262e80f5c1bfe8a6338

    SHA1

    6aa8c3be6486c6e1d04e70c8e19dcff654a21ab7

    SHA256

    2d98120f437564914fcfccb367d639beebf29c6a7cfe593c389a67f0f1f269d5

    SHA512

    a55118e2882cf942bdc87abd05e5a3c22f3136d994282fbf023637756903f020a838a6c6131e7395126e4b2b7e8891a27aaca67bdcc562c490927e48f0cfff47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d36fae6ed60c5a8c6ea12c75ee35eba3

    SHA1

    b6ba3ddb4166b24ad4361ad4b6b8f599b037c3c7

    SHA256

    df58d88126c93697785a157e2cdfbb9b1f2520e0eaf167c2a31719af657ff370

    SHA512

    c4c204fb40aff2e74a5a193faf2220469a2eeb5108119f15bf435f7698679575737bcd649d020deb4ac63b3a5e1738287ac418e1c02af7ee8ae0aa952c3ae7bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00d97132c3901ab38167bf3f246c0380

    SHA1

    071b125e05615f8c047fd99abacc4c601228025b

    SHA256

    b93f13f634512e9fd04acd1f021e2225be999fc069a252b1d213bfe3a1831c75

    SHA512

    308e3d50de96fb1ea157d2c1a6df4ea2a8dbb3c6d418469dfd1c9f1f30f305b6033b19e7ecf2da04cda3e989171b3a4bd5a65291116bb63c18baff1b858fb943

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b9fada3ca55533df08515c337fbb2ec

    SHA1

    e67bbc9337b6ff401cd73341816c2d4eaa4f9b41

    SHA256

    a71d9247ac4dbd162ae65d99d16e8e2107644961435495f516f889103ea18156

    SHA512

    8ba6a711b09b615744388d8ee3e067bde44d3bbf8e276340ef8480bb331460530cb91ad1896ca81e52da0e2dc79942c207e85da8419e54ce68ca609f0a90430e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3b3269bac93d88ba2bac5e0e27f0af55

    SHA1

    c4125e6f33cc6d8d287d6f5fc1a8345c1799c99e

    SHA256

    6dc4792bcee83180c195a53528be05f8343f55f19a8b87d3227bc1f2418597af

    SHA512

    4f937c45486fbb9c61b1ed3f1b546c13009272b965cb8379034605bb91ef0647a28791f325fd1cece785fbf44a1a36456ba232ed465d018b7b2e884fae4880bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e56a2eb7feb3ded661ee10ee4b9a2735

    SHA1

    288af18ca6a0f6a4e3d75ef54810d9b68719d83f

    SHA256

    a1d842f5ae33369dddd87f03413c09309afbae2193ae578c4f524da7faf64bee

    SHA512

    c0064075f0262861499f99c563733275d23d2c923ee0e1082742e3bc4954f73dd7138d9e6e3ff4c6a479d8ca2a87a0b93af484962ef87a65e0ab5c29ace33dc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    182c35179dfd9a139965991ae1cc5011

    SHA1

    96c2738de83f8d78f46f040ea52d3a08968342f3

    SHA256

    dc81963a1de14171a4be98793608e63d25714e46c81e21c1cbce7e63583911ec

    SHA512

    abcc53743e0ee4c60dba076a4d8cf2d18aa9aff144ab29faf56b5d96b8876e19653d3fddddb33ae7ac9764dc7c1845f9ae9dde0527a1cb2a81dd9479d434ec32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2f1295d19b54a994c46196d3279f2f2

    SHA1

    2b6fdb039945e696e349b77084c2494026959fe0

    SHA256

    cd6c516bb5a84ea7bd52c6449aed426fd8c5d1334bf84e63bc2fc979fd61154c

    SHA512

    f4f7f85c46e343635dd24fc890eb09af06846fb69b24452d086b347ad959e6b038b94d5a8861154270f6ffc2c0c79d737518213d0cdd7a0a48ead24bb1e09a4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0349021f1f8d850079a245b700527d21

    SHA1

    8aa518fa58e1e75c3bb38cbea0fb6efe5d7f14de

    SHA256

    0046ce680502931513d0f015a841ce5047851606a3ae9d8227eb12c0e474e448

    SHA512

    4a1c28405ee4049eddcdf0b0986b05e066273dd69fecde8c335285ba17ecfce13c5732b50b17b6682bbaa0f55d94e9ab2e6666004c6504fec63065b26477b3cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8eea7b8f9b50818ee2238349c76e27a7

    SHA1

    fed2095feae5f5a5f78c0a47f58ea72d452c87ba

    SHA256

    d49e3b671a6725c802ee638fedeaee67428baee0c4dd8306d713c55f8360ffa0

    SHA512

    0b9f3dde4377646ab4126af23f9f180270e39b0158f95aa2877b826c3917726115809d8f0aab37cb9217852642771115733646bef779d2e0f13c79c8ea0ca215

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d95ad1b55ec7022d4ed0b958309b9fa6

    SHA1

    101fe5b63449af13204890ec9d565e226660da03

    SHA256

    6fc64853aaab54d82c878ba10ee9838879eb030967c6cd9e108df839febd7974

    SHA512

    5b85e15a1e600d35fee228192507955b01c94fd83d390828de3bfeca13c94ac13aa56c1d1cafa68fd711778b2a0560ec19ea69bd0bc6f3157d4aa6a028a12d67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68d45efe7730177715f2edf18b3d7bff

    SHA1

    ab9401ca35e5e66463ea794dc25ec30cb448490b

    SHA256

    2caa99a4f139da6532ccf39d03899b52a3037c295fbdff9df2c6e8dc11b9b89e

    SHA512

    4e246469c18ac513874b00395d1b1b8ab35243dccd9491236fbe8bc217b18bb32824c9169058c2cc12ff8c5f74becab012a7a385052863d418aafa7f6e13ea43

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e54a981b5900564ee76eb44765b392f9

    SHA1

    42accba40cb7dc90d156f62e9170484a6c0d85ea

    SHA256

    cce5459cc4d7e752e0aa88503b867865d107f6431220519da7f9b8e8d860963d

    SHA512

    435aec00bddefcb8687a4ff546b59ced0e3d3174186bd61a38b6d08cf08ebab96f836c8f6d05649d8c343d7ad91b46551b95f07a1722b666389456934b743dfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    454c239df66bd82a43556145820242a2

    SHA1

    e3911dbbf00b4c45c66bde00b489ca5434e39fa4

    SHA256

    732b0fbd1054fcf734c140c6a46c7e3991834f8bed100a50df68aaeeaba962ba

    SHA512

    e50db8bdae22e0a5d70ca09c09a69d8624dd32750a5dd6951cf14ba8f02f3467c1efc61232cb33b9b51e2fe2cae010c23e58a213732cb205da249e7848789c8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ccc1ac7d352e630d6b20dd4c9559a68

    SHA1

    f01c8b632b1d3778dfedf696fa903609dbe1bab1

    SHA256

    1dd8d9b1d0912ab8ab3479ad132ddf80037250c7547f3790d98cdc267592ad1b

    SHA512

    d7bbd88e936c35842d20fec2ed705f9ac356589fc027a0e7faed99893b11582b98e3861a03ba0e2ccb42e2e0e77fa68a7a5865c7a22342ce4c107cb1af3ca528

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92f41eac3ccc8ce2c2974d5aeaff00d9

    SHA1

    6f704b6dac17e9878914019392c4eeeb75b497e8

    SHA256

    322907d9755802a264fbafb93490be9e55440c1234a2b05962251271dd6deaae

    SHA512

    a9ff5a376a9b542a2f2b2a99620b970b2baf30b2746c16ccf7f2898d47d4e7c49db89068ca6116c7ffee6857dc1bb91dc4c73dd92b88d4372f9c11fafb2ba252

  • C:\Users\Admin\AppData\Local\Temp\CabDF0A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\FG.url

    Filesize

    192B

    MD5

    0fcf82b5a915470e8a79d3516f582a36

    SHA1

    75f81b41607905b231521243129aff3554a58db0

    SHA256

    076264d4f165cef82f0cb07f6795f1d5ffa74741a943fca42cdeac65823bcae4

    SHA512

    adf69ec56756fe672677b039cb44bb13fc3adfac569f5ea4eda4e7b35de5ebe0229c5825ca8337aa2c623a773bdf775ddd3689e9fae03a7af1f694576d954293

  • C:\Users\Admin\AppData\Local\Temp\TarDF7C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1416-0-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/1416-24-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/1416-25-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB

  • memory/1416-27-0x0000000000400000-0x000000000056B000-memory.dmp

    Filesize

    1.4MB