Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    137s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11/09/2024, 16:39

General

  • Target

    dac716c09cf43c1eb5359c234758980b_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    dac716c09cf43c1eb5359c234758980b

  • SHA1

    7c944fac5bda384e23ec1f440a33216323f40a4e

  • SHA256

    b2527c4b277907f3cb474fe28b2b3439610a3ef3b882e719fd661b848cee3899

  • SHA512

    0a5772835b7efc1833f4543d55e0b905bbcab827755793a9ca7e453989509cf325e98322f23e64a2e62de111cb3fbc51fe4b138ae80138a211524681f6f8f327

  • SSDEEP

    192:L85POEuXky9RNAOgB5Twv7E61SfhqnvW+Agu7Br9ZCspE+TMIr3/bjOg+vtwJrDG:CuXkyLWLo7N1IhqvNAgLeME/bjtYr

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dac716c09cf43c1eb5359c234758980b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dac716c09cf43c1eb5359c234758980b_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.eorezo.com/cgi-bin/advert/getads?did=1077
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ba2c9d1f3905124b34e963bf9360e6f

    SHA1

    0160f85aeaa44eee82fa63869855eedb81949701

    SHA256

    4281513d3e4ce60722beaecc5ba4782687c3d4b07e2d00ed96717a5a5321e98a

    SHA512

    59eb2be117cb095e31f57390e6666261c83d5340b8e60f6b31c07c39a905c47aaa237b7a2809ed59cdcd814b47ceebb3818e62a06bddd7eb78f2400ab608f7ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    65dc19a681da8b389232832f07b6e7f2

    SHA1

    6cf13b4c6037bfbd7c5e8823c336eefb41add6ee

    SHA256

    f39810816a3301990065125944493e5e96b737787a8be2c9e3e843a064557253

    SHA512

    5435c93ba75125f3302de283ca86a035403d8c660096bbcb875c3228a94a1b79b2d99d58d73b8785cf0bd357097103b05748ced13996beb3da37ccacee79a42c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e35c0d4172aad0e801812987be42e7d0

    SHA1

    76f81686d3d473293ddcdda2b6b330556b7647a4

    SHA256

    02de4db58d888255c2c4be2f61fca04289e16752614b9f2061482c3af627033d

    SHA512

    814012cbf99855f27f2d7de8b99f9cace802d27bdc1b11c72c2144f1273f0e91285546e0745390120ee1e9a9e6e82e318a8d28b8f5a69cf999ecb312cec3be71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    873d576e31a4dad86be0ad3b5004d8ad

    SHA1

    5d6a66fbb32603a8ba2ff3a04b2853635639c970

    SHA256

    aa8a6681332a93cbc21a6b2989d100906cba652f0d3af759847a99157cbff9af

    SHA512

    434a1c2d6eb3ae6846ced8a4e365509a94713b0482c294f3b331678af0010f222ade4f70947b7c374a174e442092a3952428992dc1a4da0763f608c943b2b1c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63013418e7f80cdcebd746743dacd1a9

    SHA1

    6af6c969da35a2aed35dc24d44f1e031febb8de2

    SHA256

    5ac7c80bfbf94e9e6fe3d28c0aa85cea111fae63d97b9d12806b351f65bfd73f

    SHA512

    60165232a08f398b259c6712b23b784c36ca53c9cd4757af71cd5fe7a492124fcfbd482a1ac59a4b34b99d142097d3354076bacdc88b7c18bdd9f42a2eb01bbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2ac7a8e74713f7b4bc71de42fa8d96f8

    SHA1

    aec2dfbbbef41c9ae0a659ddc6ec609732147331

    SHA256

    a4bdefc8a27a45917f2cc09f07219a007710397dd6d500bcc200abf25f778a0f

    SHA512

    aa4e40f41cdc025f345d48f067bc0b880bdd4fb0a942769561e1245ea2b55e74b50e691660a39e0f18449c7901f5da1f50846fd42e2636475ed748e2761f8933

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6123d086d4ae78f9fb792a9c0442d564

    SHA1

    e75ec4116f7ad45cc59bb98a19f23b87a1fe26fb

    SHA256

    963378d60f58bca7a5700d70be150a27a3bf64877f9bcd0df9f7b297feddf5df

    SHA512

    1e0ad6eb4341e3be286dea843b3e8c1a2afaa300153f993d7166709593a208ba7975907ca8fd847601ecdfabc3748ca12e88f0a1916a0d8c5953fb04183b32a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    97a3a4a22603d9aba8a0b44840331fd1

    SHA1

    5c246ceb748e2f6de79ab64391616c6ea7618002

    SHA256

    341c657271db62092b7f36050832725921173c71fa8dbaab4d905247dca585ff

    SHA512

    a7e0d1c281e11b73a2ccb50f0ad57e9e7118d54761ef0d7935d21f346f952e5430b3c7957f0b07ea539b64ac01149ac3efeb6e1d45a3276b53afa25c33412e51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8961290fa0a0c6db3e5b1328539b40bd

    SHA1

    32ba2b730094a5ed6aa3e1cd4c64e9be69c13098

    SHA256

    c2a1ded84d58cb7a22ebf2e5d3474f1a8529a8b918f3b69e4c88f3c131d6f7e0

    SHA512

    806c154cf6dca7bd8cfcbbc8c972923045065c5cf8e9a23ac9c10ea9a2339668bea375e9110d591c5c4acaf4863e49ce4288a7480049b1fa3e7318e7d06f6dc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36962e18214f40614a8ecfab8f073ab4

    SHA1

    59097c48ece78f289f2df9242a8133e419e2698d

    SHA256

    cb87b94f10d2b5f74fff6884d38900a1c277c9f59376f3ddce8dcbae32c7bb86

    SHA512

    96b876d2e88279359bbf6a8a49058b3859b521900d29ddcfd21bdff1edb63bae2923b4417ba05ce6e57460acfdc78ff78d04de107f90b30f34b7a0948093e8e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9eb7623f2fcb38a9091e6c4cde3701b

    SHA1

    a6d2890bfd91762646ae018fba12a8105a64a32c

    SHA256

    19766d6ea2a479324f874add584770ee1b876011816b267c5ca5b342a81d899c

    SHA512

    960984103b602dbd3908bbbb75d5b344623a2fa49f247f3faf95490d5cc3216355425b7021dbed01ca7adb0fd84026ce3e52f42e60e1dcfa45ab7f6f7f490a86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c04d2c583a332629d6cfb065dc72726f

    SHA1

    30d7d8be29fe5f5a94fcec944cca48e350f42f45

    SHA256

    60a6f9649cf3daffeb8044202764a4374b8af1e1d027e7ad47a87c9c634c1734

    SHA512

    925b3a5a82a0158330ddb0668f55a3115abafd57975043201cbec42902a84681349c7755226b9d380e2f53f8e7493f7aa96fb0e5edcead947fc77a4c0fbb684e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9bc1b70c757f457bda69b14f3c374639

    SHA1

    d7e7c711957602e0c4334e1d918cf061dd6da9e4

    SHA256

    98c0df5e325b83cd38ec4305a0cc5c69768fb971d482a324a35a4c088dd2cb6c

    SHA512

    c1532a987e4a3eba4fe134b592dc2be5345d52bbb6f79a90cf18e39ab377b76fea632c4a6bf461109bc63aa3482cb22371674536b78acfdc960de662a56232dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ea454304f8349cee66f845bd65434fc

    SHA1

    a8d5ac6ce522fb0d612c6a0d29e06ad13a166fb4

    SHA256

    44cdd386c523b9f4124dc024cdd99bc806b51c5d14256059b50e0acfe8a6d59f

    SHA512

    ebb900611abd1f7231ca1418257f361ac0c9a9fba9d1e9ece737e464d1009d0a71d70b8998cf9547e8f86b2d1caed8c56c92744992efae297bfd852825232d59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d5f7de14e388fd56becd47c4d31883a

    SHA1

    42cb3439c154837f4557d932d86c3307b3b787bc

    SHA256

    0dc88da5f8a9f7b3af72fa132a2d8e52f67e5e04bdb94f33640dfd8b64f97f01

    SHA512

    b4046c50ab33f6984ff94efd5706824c40888d9229e9bf6e9d317b5e961214db99ee43a2e4eab9304374f1583ae1f8a80e6cff327bcee760741afc5d876bb4b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e315dc5f85faa4ffab071dc266636382

    SHA1

    73e55af93f94b8d89d27c4480c7ad0ac30ea2a66

    SHA256

    1a00905ef02b26141e4ee45305c630bf9e7365f2215f1529b3a59a887585088c

    SHA512

    376a44c87dbf6d13e74cf06f0cbbb9f40802ad461d8381520737922696c3aef37b3d3e9462c040fe3bd37d8f0c13fd2e3171489e1b0592f0d0c72f98735c544c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b5ecd9acb3374edfdba6c402c3cb5e5

    SHA1

    4b4ff2758f9d4ae67a4f354f54c0c3f58b6d8ace

    SHA256

    02446b272e7d2f69cbc226c5281dfca97931d37e55ae426e247feb3ae0b37093

    SHA512

    77384240443a0a9701492e59fd1cbcb4f4c01f70a183bd89e7b486bb7d6007850b31a8b027bcc8f09b0e9c501a5ff28651a739ebe457f1d71c07655946316142

  • C:\Users\Admin\AppData\Local\Temp\CabA028.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA0E7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2096-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2096-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB