Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19/09/2024, 14:20

General

  • Target

    eb83bd5d1c004467863244500b64d36e_JaffaCakes118.exe

  • Size

    34KB

  • MD5

    eb83bd5d1c004467863244500b64d36e

  • SHA1

    22cc6baf9fa8cf0ee838e7ec540a02badaf90fb1

  • SHA256

    3ee8c67982e94da091774eef4f7038ee68e7d3d7f417ec75d08f9f5d9f3bd903

  • SHA512

    9d4b9ce8eacc628a5d2728215a225025ef6869fcf3bab291c4e440acfefeaee5d1c4b3e10a0ac61b5ff39ebcee4a0c6449e9276a94d54cd2a0c07c8d6acc9f0d

  • SSDEEP

    384:/ThUPyFu60TAcfEbMXjuYZMw+9vSryVXEj7:/lUPyEFVfEbMzuaH+9vQuEH

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 58 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb83bd5d1c004467863244500b64d36e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eb83bd5d1c004467863244500b64d36e_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE.exe" http://dl.kanlink.cn:1287/CPAdown/haozip_tiny.200629.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2612 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2776
    • C:\Program Files\Internet Explorer\IEXPLORE.exe
      "C:\Program Files\Internet Explorer\IEXPLORE.exe" http://dl.kanlink.cn:1287/CPAdown/vplay.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2752 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7fcf83fc07ec594385250a86678395ec

    SHA1

    e2d14dee118478055c761e06ee596a9b121c8506

    SHA256

    a549640a420ba0b5bcdf3487b8072d54a83f8706739f692c31c6b311f3afbc41

    SHA512

    d4aeedb00510acc4356840338aaea6b4e3a629d73de1f5f2ef74556c05da548d55672efcb7287e2025407186724a5c3d5b13a57b8878013eaceb19de2d12456e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    312877b4576a557b62b73fcf23033035

    SHA1

    4f2aa0c0266c6ca2ae8f6d6560488a18c605362d

    SHA256

    edaaddad31ff2e88123136ba423b1c62e55f2aed2984c86f0f8f65df43376615

    SHA512

    21a09fe46bed70a2272ee5985d39b42e87c25a667a032d002a1f060ff8f99e6dfadc9bcdece6c353991bbfcf2629e753b4423f3d293b31d6d542a35339912ffc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9cd9469cd37eb9a24d764d8e47e902b

    SHA1

    99bbdbb59956c79974934a3f6e44e47bf7738004

    SHA256

    7556dba62c69b1ef51986d89f567a4f4b7a87349d49905f2da25d0a5d16991e0

    SHA512

    d954cc738ad7ffdedeb466c3feb2529d646d100cb000fffcfaf529947202757861ebb344ab2eed4a5085b0e3b7c8339f316c6b8685877ae1ca2090dc18575b34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aad75ec88d5fb58f74ee5b01b6b41655

    SHA1

    6c31978c1f5a2f3b3638cd3d854f42c1e4227cbb

    SHA256

    09e9f0fb3d07bae78c16f497a2fb4821af66364721fed907d348a20011661e51

    SHA512

    2721dacb4b54e1665b64b49311a843c8dc2bd5f7694d7cdd6eb6133d925bccc1804d921bec2b8378ccbd19d0d579669641677d84e15196325ecc11d809dad904

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    36b6d5054ef0623ab7b4317a492c24d7

    SHA1

    33794acd008f39b6beffb1c8ffeb6b7de6c64ace

    SHA256

    a0fc13b88b8ae4f1884f429578f467236374a614d1bf6919c7375a4017ffb4aa

    SHA512

    16de53e208c9d08949e7159ac5b6d2391ec4a373f3bea126db8ad4818d5fead7e41d81e53a9480b63799fae34b1d937d7941a2ab523481a06b975f99c546d3bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b4ca7a87135773462087a57d12649d5c

    SHA1

    15de572133bfb97bedcff47758f5641e3d513682

    SHA256

    dfc3bab021cd49545db581fd654206b44a9cea0c8f8735fe929a49cd014802b8

    SHA512

    8e3233ad1acc702c68a6cc8f56943c89e13f003de37172599e033fb2f949ffe0f422bdf41de8d98183f0d017bc4e338cef2cb1e35f9c8d3302e69004bed22497

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6ee14712ace1cf2633159431561ac77

    SHA1

    780b04c85f998a743263cb60f8bc950dda12afc1

    SHA256

    877ce58fcbc74e6a472206af2a1da2fde0c1051740ad8aa71e2cb7192ca126a0

    SHA512

    d8723511ef4d5b52e398fcaad2770e9b960c7e01544f31b39979ee642e0f5a986fc141dbcb16ee8e7c8c2c7f9f008a886221c4c6494ad7810c6f557bd52537b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b89d4f84177fc8ef526ba7ffe886f955

    SHA1

    e73ab5837a7f416737c4ad173b94e41829a09bc9

    SHA256

    fc1ec5c0adcdbc539aded55a9fa917429444605c737114ac7d61af15fc9ad95c

    SHA512

    4eff4ccc21fb228dfb766df0b3a78f51318792ed72dd8a9012639b1a095dc04226d9b636decf75f52d70e45e1218c227ccbeab5ee7afc4cf388e944cb21a81e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff21af637ceec02e70ad0e8b3cfe900c

    SHA1

    a25c960c19f2ce73f6eefd6995a113d8a3006440

    SHA256

    cba3532b8c3e425a677a25b110ab4c2293d4e4438ce8b25b1e537c16696e8faf

    SHA512

    179401dea15c51f148f810c7d9216e2ec4feb3d01bf0caca264a9f34550b49919a7f08c0a77e29fd30d950a87fc0d610114ac069c5d9336f4d8a52dd5b0e6bd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abf7704dd2966a00adeab13143c09c68

    SHA1

    9e002a4d8ca63d958f58c3231110bd39d56bce18

    SHA256

    b98ab10e69f45dd6980038663b066e8fd9e3d05a8dc8719260dc84280c012cb0

    SHA512

    384b7de7f56de1f664a317823020a580e211831e1358bfb8ab09784e276c0263857d040f351ac92f6923429ef22cb93500a2298984b9dbd1332a062c11b65548

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4886e41432d4418d57a0a0b10f4eb8b7

    SHA1

    e57c8a456486baa1b44c1ddb1e7a90996c8925f6

    SHA256

    cdf4308981af35fd029407f5d4ef14525ff7e501a735ee66a31329e9e8ae4a0d

    SHA512

    f4799fdaa788555a07d4562df7d7ff07769acd1ed2d025df23744720a385d1e34ee6dc92ead9495399f595d57da0f2513664921173a048de3848214be9819f7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95047e8f5d320350623b2dbbdc35283e

    SHA1

    69c77a63bf5f1ded23268047862a0452fff93498

    SHA256

    3c2c705e80de4db0c149508768916da47c365629e2f7206b8ebbf05856f6ceec

    SHA512

    abc2830d13fb084c696cc80803354ea76707db366067bfb5f8c46d91ee9f37b4d30013a5d16c58142216b84d43f3831932acfbd2fb5073eba64e620db6a9c3f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d8ab6319689d650e3850747b0d64ba6

    SHA1

    cba15abe2c6debfc9c69f8e731e9f4bf3e2b5f7f

    SHA256

    cfef1e72d847fde996aaa5f2c7fb93f7687db4ca33561e730e6f0e43e3a0ea39

    SHA512

    4e5ddceec7c7c2b29a2bb07f79e19c9011dc56535ab0b8259a82eaa82ab9a86703d4f808ff56791b716510a14ea8a03567d900c7389ee26b785a34524b8dd9fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45661155f9be5fcbdbe95d6b50f63540

    SHA1

    dda6ef833b2d785eb9d9a8a23aa0c30f743a1bbf

    SHA256

    d20f237f227c06c962f4be8a11a7349ae0cace300c4e9c9792d24b48ad7dde7d

    SHA512

    51fc6e4e880a824fa1cf0ebb9b0913ce9a265e1c4c33d83ea79334f4da3f98744d08f2c8a8dc90ed308f08b7e0529df1f1cb7523c5e07d99d30e5039e252ce35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c99e2dc8a4ec9010155f3ac221281e5

    SHA1

    e8ebdb3aa761400abe48dbab5cb93187e18fea4f

    SHA256

    0ff0b54964906c9c927b5f685e6b05956a4106df237e29b5ab5058824402a9fe

    SHA512

    df446a4eb220835183e8717b620c0ea4bb12252091d2c23f556c6cf2d4cd84b869af41b58cdfd8ddd219770a2839e8e73841d107f9e85b26b0922450206b5c68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8c9a66681c4c3ca731f46a07ae5ac95

    SHA1

    4b8cdd02b62643c44f5be91f8fa4673e95767ede

    SHA256

    e20b2b15bac71280180be242c28c134393fdb3f70acaae94e92ca7d2a5b2c531

    SHA512

    e6c78579412150422ef529d40e738ec66a5f7b1bb52e1d46a5520f4f37872c503547a51ff2cf20e7adb2500e80c50a4f5508b6466fbb535c32ac32effa4b6c16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1187d9193b846e53d16da2f541f2743

    SHA1

    99e093fc4a1c089fc11a0a8064c3c78061008582

    SHA256

    91448c31537643e33ddea0a4c0f53f5ca631ec39cf2b359a0dceec66489bb340

    SHA512

    52e1c9055ebf7b58d03d9c289ba033fa2b4590a94c78a465bf9e0bdb73af2edac92c5031019370de76391775bbeca995b69b090b9108de0f2702124502f6660d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87b1c1c55345dae11506b67e41cc0e3f

    SHA1

    36aacbc8495594f7bbc13c26a19a26d76abd9979

    SHA256

    b80b803069fd3de285d7daf1fec293e98e096132e17fccc4576767b419e7876b

    SHA512

    3ea683826ffa33bebb9ce7f5e6bda4af91b6c1bb5d3ca0c8fca165565fc4354ec740c6115abe875a31fa62bd8d038e858674b1b8e13054ff364ee28c65551015

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4d19d4c809b45de929070817637b8554

    SHA1

    ed69ad97f47868dd39528a4a780a5a430ea8c436

    SHA256

    bf7ad0c6d759587fa0c32cafd5111c91cdea698edb977cfecff1d28f27c02393

    SHA512

    5cdc1c82c10347f23cfe88d75a5aa67a591d21454919c4c5ee1ec82d0fd10acb80e15fd046c8fe50dfc25930a11cf4cacfcdfdfac6fb3f2e144699ed8963a8a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e1884e1a0d704f5b2908c1aae90b55ea

    SHA1

    53f76dc42a41b6eaf98d9df64f6051f60a15113a

    SHA256

    5a67dc3c064c5a41677ca1ecf62fb3a98373ef0203eb528036e015568f923606

    SHA512

    d0b1ab87ee6e858fad67dbba103e06b3907753a09ec187565a93506ef8ae921bc0f48b4b18bd185ce4fe762b0732b63e8535602d9a853b0d6312d1f4eda8fa4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf024adfb82c8b5a22dc987627f84ae5

    SHA1

    ef3e5829cca0ac43a78a98cf0b9de6c9326e4613

    SHA256

    c57eec63c5b05d94b0d18450cc732de3c1c9a5a9eb582a8f5cacb7a3352ac321

    SHA512

    cb56a6ef74e4d1f2bb086a0e5e549d050015f216139fe0f7603a0ebd8ed23c02139510d0bb0d8d78fe212bd8fa7c6c688ef24d899aa7447d919319a960a27dad

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{603D0811-7692-11EF-A567-DA9ECB958399}.dat

    Filesize

    5KB

    MD5

    ea9e23a17beffb57eefbc98aa6a6a955

    SHA1

    515d0a5cce57f018f090394bcae4a356415b594c

    SHA256

    ed67fcfaa75768f1e24d307647188e06158decc4a99865783f2d3fce1e3c5a51

    SHA512

    36853709bdb872c0489f17257f82db9203387bc4ca58727aa66ccbc6a746ee5566966f04ee0c8a86fdfd59e04c207391458864aeaac0327824138a7cdc172871

  • C:\Users\Admin\AppData\Local\Temp\CabBF6C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC02A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1892-0-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/1892-6-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB