Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09/09/2024, 08:25

General

  • Target

    d5f2cdb7815b33b499d5c8887cb5c0e2_JaffaCakes118.exe

  • Size

    32KB

  • MD5

    d5f2cdb7815b33b499d5c8887cb5c0e2

  • SHA1

    4851d244dc7789e4868d55e3c66e2205dbff6bcb

  • SHA256

    5652c655d7ceb0a87cf5ebfcb8932f9570f125691d9240431d8a31afb028db6e

  • SHA512

    f4fb730d8cce2dae5d1bd4789ffcce548e5de4e2619a37f968ef7f2efa95e66a87dc410c10ca46a9ab57adfad6e4f37357bac6e9bfa12cd33726a0f320d6c267

  • SSDEEP

    768:4RGo+gKZu+aOTI4kGVlgKYuISt14HHqvX9Sx2hnbcuyD7U:4j+hu+aYkKY8tSxknouy8

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5f2cdb7815b33b499d5c8887cb5c0e2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d5f2cdb7815b33b499d5c8887cb5c0e2_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\system32\wscript.exe" //B "C:\Users\Admin\AppData\Local\Temp\DOwrfiIE.js" "C:\Users\Admin\AppData\Local\Temp\d5f2cdb7815b33b499d5c8887cb5c0e2_JaffaCakes118.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2356
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2712 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0eea65e011f768f5c476da731125f91a

    SHA1

    a10c91214d54f93f482a3bf2d6e5e63b25b56f29

    SHA256

    003f33dc9f0c3a76faf0e23f5e6e454fd66adb0c2aca667cc7c3e4a08b060364

    SHA512

    fb2b3a479107de0a9479f5fefa0ece95ba6847e045a94a4e1de8922a097224682b2ef869a2570c925817cb3e4c15a4594674b116e9e527095cf53d7675d07fc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5a52ff1aaa23eafc168016846743f4f

    SHA1

    7addc70400b3472ec2b4b13fae8b782096a1fe26

    SHA256

    65e8301d384d3eb2675825d0a4727c0abc7934488f961c52220f34b98e7f958a

    SHA512

    cdc3999ca60b7ff6dbaabb8227cff9cce16447f0cf3019dc9542fab9b38ad0dee645d93d2eb7aafee0b759c2602a1cf08dc034371f70c626653d797cc89e23ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e4a0197e2d4bde5e5132d84c40a389a4

    SHA1

    edba86a549d1803a245a1b7b1a31f72373a378f3

    SHA256

    fae2f6db987f3df3edd63b585cd3f75977ec99553b09f0d3ca45908e45f0ed63

    SHA512

    275546534fde484d093fde4f49e9c3969ca8fd29fd8441cb610bb4ab3b860e4b2468b90035a57a6ebbd7480589d644a46e3b89f27ce11c318b097b6d28a5c384

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd9191ad7e1cda6f0602e74030263bf2

    SHA1

    004af380f67b01a2cdd6146cba6ddb1c12addb08

    SHA256

    a50920da9a4169b83fc6ccbad6c8613327e0dfcb2c7959f923cd9115556910c9

    SHA512

    cc813bda63e468705910cf0bb79c2950a5d2552d1acea2a344b810f1a72ac525ba0e19c4c882556bc6df8be369661f7b18777cf679e20792b9b232055e23bac9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99c1675c3d754ee57b821cbd67550d84

    SHA1

    b1fe14177afccd618f6b3cce01c5af98e76471f8

    SHA256

    7b790add81732896cc6115613a8f2f7ba3c4d70caa906d8edd65b81665f3b137

    SHA512

    ebf8d03bca72c231fb3ce25e488111a4f281166a220e83eeb9f168d8950c7c2d7cb5be9bd44b9da853be3973adb0350420a1a741a1a89123b7d5370382518f6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5313a873b2f433d932be70e3db525b8

    SHA1

    91d1be994ce8b1e2e056b4535b23f6dffe4f4c4d

    SHA256

    79273f409542de3a3b1ae1777da282c6765d8417e56522813c5a161ba84e27f8

    SHA512

    c56f303f002ef72291dd895ab7fce3ac300625df9bd27359d48ef161b1cebe79bce23775742fd2f65ec247abb1b75d9b2336f8b6ccf8f48c42b056cb40c66561

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ae308c46f5e37a570c4f191561718cd

    SHA1

    3f67a3671b0846a1a084d50589584a52d2f5d7e1

    SHA256

    641fb0ece7df47c57e08a0f5d4faae5ba346af57d66f284e1b45f7480f519c3a

    SHA512

    17c350ff39e4b74510c4133eb0036ebb8d0c0dc078fe02821d413d1cb7d286981f61bc57db9bbe86fb51b7cca3101c92df4e7c4a6a27f9257bd388907584452f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c992bdd4bbb7efe1a07834ef2b1a777

    SHA1

    c16eb322d543204d40efcf791797f80d66402f46

    SHA256

    f02e319bad83482c2355c99640dc2b0d21ad1fc0da22142969fae8a656712a59

    SHA512

    4be0196feaed0da4027ba47d345c57f593bb39553511067706106ca664bf588acc98a1a6ad00342693b7cd3489287bf138d9fb4ef7acdca13937b68a9427064a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    069c78263538912d1d7064ae6f29f331

    SHA1

    45c45c3edd135f8490029157c5b19340ee4aab59

    SHA256

    d42aa9ec0d9c7dbf2e6d36a262a655566920ca5966ccded6a04febec07ed6904

    SHA512

    53ea30ad6d470c044615c851831bbf8dfcefa6a3756f81e94f05ac402b4dd3c84b8934dc48e64a96dde831b84d3b1619567ff8efe8a7bc107109af6fb884d714

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b498f725805efd85283144a7f04e4d7f

    SHA1

    86ea0c337b7a3b649cb48b4bcda635a9a91dcf0a

    SHA256

    514ad4365009f78e340fd6207cdc40e983e0a0392d917495889b1eecd2dfc6c9

    SHA512

    182afb0eb290629f299effa8610e2395aedcb98f4ba4742302b101f910b3e562719e240643652627b7d131a9b246a468319b99dea16535083a03fcf01bf3823c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f5a8d194efc55b5d828de7d8bf3e4fc

    SHA1

    c15095f32b0af27c258c4eb68b8897ecdb7b7a50

    SHA256

    ca769ec4463499fb5b45e4d2fcdc28ea7fddece3de8eefa302d05519b480ebb2

    SHA512

    bbab9c9c878cf1d4bc49da38f2f9304043ae747b1848f07f9ca06de79e46d2aa084e9404acfcdffbc94ea543af3d9bae3ee02a2a35baecd9318d4e959255d2fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e1ce754b4195736626f24191972ff66

    SHA1

    79dc4a65ca511e8c404340a51460325bac80f044

    SHA256

    bcb48727c9b64e2609c043f1e40ba2031c17ba16232eb1b4d8e732f1ff5c5100

    SHA512

    d9d86725e1c19606d96d8707b5650c33688c3b6739e2d5a2b2a16f2262d5e4b1c59f046dc06986dfbb2e79645425bfde584e0cad66e873f2c87dff9961b6853e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82c78462b4894c880751109b6b6696d4

    SHA1

    79bf8cca068214465df3bbfa5bef013b4df9457c

    SHA256

    d122c96bed20a05747f986240e7821a5e0facdcd2a2c89688e597124696cf99c

    SHA512

    4dec1d83df258d21ef47ded3da657071503eee0ab19906483382a322e4eae852b7d80b86fa0d5e3dc5bc2735ba76fc436126618c28fef5337a9edc0a6e7f7b55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06d75740f592951496d9336559f99ab7

    SHA1

    8acb9a8b5c7cfc7194ac433b93e21e996f0cbbf7

    SHA256

    d69a2193fbe58003edab65c748d4f7fd3a3b60de3b8fafbc14111a983b895f49

    SHA512

    f22682320b089d1898516f9ae8600ceeabc1ef7326c3a2cbce920dfffa64024e230536e99742d2aa39e547b11e89df83770af57c008f3805dd59e6351b4c790d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd6fdc7cf560860e04a47319a84abc03

    SHA1

    9cbe573fa4c75c42235f028d2c31738612982739

    SHA256

    f03af5f1d31775e03119565087d6e8ca1005b5be6030b24ddb6dba1f15274109

    SHA512

    baeb58a098be758371657c150b9d94a9ee5a8f40deba2729c62b934146178a0bdb797f77f6f6da7587a9d61f975cf340bf894f277b9c4017aa00ee91d8f17482

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    515ab9d3e8b2a051495031a9ee5bc832

    SHA1

    8dd5d2998e1491e9297400af5c71d89f337d1718

    SHA256

    5189df13f3f96a00eae7ec6a9fe28d631152e5689a954729051c1d4de5f3091c

    SHA512

    499a8fc6291b98d7939a388a63d21a844ebd28d8736f6f5756c831acfe100632c46043862ee0b0be844e5e5b3403c33db13b27b126cac421f8136135d45538e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7b6c5b41bf12cbaa29f891f1ada6d81

    SHA1

    7865af288e9a6629ca4453206a2fc010105c54ce

    SHA256

    91f3cc3da9475e51d1d35cd011ce7fd38cc5028e6d992aa279b5dfdf2e37dba6

    SHA512

    335ac9e910aa8dfa1b0e594ebcddb8b2323bd0d14bea2bf3cc0190b89235bbd152e5fad692a73bb532e9b216f7cc48fc7bee4df601ea963c005f2ff83170fbe7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    badad09cfd897545a0e306d79ce43616

    SHA1

    d2631edb29300158dd0dcaf4623dba9067656ed5

    SHA256

    e2d70aab5635a88e01ca0f94e0154222941db98201618ed4d9a519452f78290b

    SHA512

    d25d32f5624c204d8da207f4dfcf3c31ca7f570b8fcbc759932db761346ac8dd586d6b8579e471c24fb375d0375c800869cae7b1732014d425403115c0b27332

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    713d0bf63d2d9a58c566e2e75addf0bc

    SHA1

    1b2ddaee942e2ca16f646ba8269ba6765a0bd29f

    SHA256

    e5a0535ccb3efb01379c35a276d4d93e4114487867f41516cf999ca4c4429cfd

    SHA512

    9586cb4dcdccb0de5567a024ef58322c7877b0896efdcfff60d1997e6ee23d1810d5de68f4cc76d20363cb2b855f473cf16f878efe0946c0eca502148a972ba0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D6V88JEY\favicon[1].htm

    Filesize

    291B

    MD5

    b73189024a094989653a1002fb6a790b

    SHA1

    0c44f096cd1fec253c1fe2fcfcd3c58fe05c402d

    SHA256

    014c471c07b2bc1b90cf5b46eb8eb60abe3ac278e43cd8fcc7c4e6c8950c592d

    SHA512

    1bca726835d33847812060c968e5306535f513429de5c90d66942155fd42ff75508dba97da8ca36c6d6e6a8df5a2602fe3be047bb5612ad4e367c6c00e1e50a3

  • C:\Users\Admin\AppData\Local\Temp\CabEFAD.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\DOwrfiIE.js

    Filesize

    4KB

    MD5

    00c8f47f417bbfdd381870d4bc0fc3b4

    SHA1

    da21b3217953ca214587c7cf678a66b66634299f

    SHA256

    f3bfefd92bc2b2f67557e68ef1f9629724358796528996790baf8ccdf0230901

    SHA512

    25db0fb489fea9b1ea0ee09bf39610af29ce9dc9b9cc07f66ee78f66bcc15982926e163590a2e2fe398dcaebacd61b2ccd78dee306845044a3ce23285769f219

  • C:\Users\Admin\AppData\Local\Temp\TarEFB0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2356-36-0x0000000000110000-0x0000000000112000-memory.dmp

    Filesize

    8KB

  • memory/2384-0-0x0000000000010000-0x0000000000030000-memory.dmp

    Filesize

    128KB

  • memory/2384-3-0x0000000000010000-0x0000000000030000-memory.dmp

    Filesize

    128KB

  • memory/2384-4-0x0000000000010000-0x0000000000030000-memory.dmp

    Filesize

    128KB