Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29/09/2024, 15:34

General

  • Target

    fed3475db354e4575b14c00e6a620d28_JaffaCakes118.exe

  • Size

    73KB

  • MD5

    fed3475db354e4575b14c00e6a620d28

  • SHA1

    1566fa866838a5d7ef8476be3ba334b786c0fd9c

  • SHA256

    0f386adfda895fe6704eefd8e8241de7a0bc94778e3db9811272603c1b1fde38

  • SHA512

    96dfafd7a6e5c568a97c530ed3701e2af052c3bd99af4e1ded8265f8854485b39b47ce657e7a81f8487478c388cff225b924f85d18e567f3afd47d0e8a894814

  • SSDEEP

    1536:wSYcV4RXIgCFmC28C0wM8Ewlx0zF9e+NWhmsnym0g4PDQsOQ:574fcZ/w2Cc9NemMyXQsOQ

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fed3475db354e4575b14c00e6a620d28_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fed3475db354e4575b14c00e6a620d28_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.videosengracados.org/ver_video.asp?video=6830
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2816 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fa7688c1c09c47293fff70b22f3fd9d

    SHA1

    feb039bcf3f21c5d9cbe14d6a5a951800a39de71

    SHA256

    7ecfe14e49fa387a8371d26578bfe1cbe371ad07f984f1d0b03822cdcecf7b06

    SHA512

    6ce1702c29dd5a1c8e3578d07b1779a476c8ba7ef188e88ff92f01176120ae404d7df61a141a685154ac1f2bd10a0a478b957d534d5a057ee77633f173650317

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    edeeceb31216eb8ff90f3026911a9ce4

    SHA1

    3f8185bf0663abea054c747f2f39a8397abbbe16

    SHA256

    36699970e8c893a48f31854be2e351df7b751271c484cb3c06dbc6c3cd1c24d7

    SHA512

    176b5cac7bf381d2b879c4dd783167e3a61299bdc6e1304aeb54e6f0c2f2f360ce41468fdce8deb05174802f5166aa9b21564917cd5a2c6e6c824eedb4b5fe46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a501d6fd1f354dad325aefd1a3f42869

    SHA1

    540b5ae4e72e4040b13dc0b49b24dd00b0893b65

    SHA256

    8c9556304bba13bf9ac4de75de4833934620b0a422f883ff7b76443947642adc

    SHA512

    444ad97a0f7c9a4dc3c68eaf815bce2fd3f837e09aed38b39a29e1caceec68c9953f482f74e8a4e905a5f79cb6aecc7dca3883a9151013afd5a29b9f7953c3f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c61fec895983fa53591bb34e096808d

    SHA1

    f548526b6358928733bbb911ba22d16b44a4e0bb

    SHA256

    bf5b1bddcead3fa45d1e6ba2cee50acd209d241b7464f17d138900b462304891

    SHA512

    8c4c9f7d775aed9f6ee4b604138154504d0e54bd9407b9dbc253d52f50a28103192f936db1b53b3b10b89de472b674a74149c2ee413bf31a5f3e6944b40f5eea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ec51b0c9d90cff6bb98697d0dfa4cf41

    SHA1

    5eb769db1ead975cda143f537c01937c6e775578

    SHA256

    86f45af5ce776b165c986767546ce6dae927ddd9ba29ac8d695d728cf9be237b

    SHA512

    b1bf9dc4a988f1867f3dee46c01691def38e5e93612b71ec038bead05605dd60a212bd72e7c7c0ed19dc83fec772902e37b9d11895996ace25ef4a9afa9a6f83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bab5c89b41eaa29dc420a0e146a6812

    SHA1

    0b50102a0871604e16f75cefe7ee8f8ad5d57ac2

    SHA256

    e5e05cfbad63c6cbc486e2706d361422d81a25c5591c3807e009a9ca3e45e2f3

    SHA512

    c70bd23ef125ca420246a2286ce9c3d26cc2ac708ad98d035ca3364c5bb80225500a4df09ed1663040c5c79b179fd959ab823f52181833e6ed5bef5c9c0ac884

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e2bc809ec01c87a53f161a94c614cef

    SHA1

    a39a5e35467a1e34a504ce10c9751f8fbd502115

    SHA256

    9e11d5779c295228d4eea553d2a4107faca59e1c1a5f863d2cbb91f57763e214

    SHA512

    188fa689e8a8bb0d9ffbe4cff9848182398a730b77c0402ce89e882f83bb0cb0c24287e788fbd3782c076417ce75c73baf22a0adf5b5001607463096f7178cb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bfa5a7eb2d776a44253284063222f957

    SHA1

    0601241e52df7463d35061aa20f09791242848d3

    SHA256

    3d78a6c986dcef3f5f16187c5133a2a1c0e19f59eed606673523154a93d21a71

    SHA512

    49ccccf370154a538744ed6727e35316508ed595d5e28419ac12e6a063004c3dad2d427e8b631ccd0ed1e7ece5dd62d91c737268ace5c7400a30833187d7702e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47adb1189896c996d4c791dcfbe684ad

    SHA1

    45fa2395d9c7d6c2c811afe19e2dffbf43aad1c8

    SHA256

    503e050a753bbc0764f3dc25b38133b94b13ada027dad1089842f3dd96bc9fa7

    SHA512

    3ab90ffc6437686f8d3384a57503981b9030f130247632c1173287d5d68bc2c658d47eb693a1f13caddcd36e0fa45874e491ad30c64ef0d67fe1e7819b895235

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4aa84197c728b10605d68feec95e733e

    SHA1

    64e510588784914cee941684ba2ef1ae86f4e598

    SHA256

    4add47f24e1adc4e0f6b61f612de49f9a9b166c275b13ae142aba10f53689229

    SHA512

    669bdc7490db3557ad6309265be179f9a7873c1de475aed9de030a7b8f14f0324400e1552563ce1645dcc48f2d31c728374c954c4dddca7b6403b485515a42f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e4d68924f081243850c5783bebf525fc

    SHA1

    f43bd23642288d82d391ef32f0fb189a703055dc

    SHA256

    ab773657cfbfcf20acc5f91d992cf18b6c77b238547306f6f1194ee6a2f4eb2d

    SHA512

    48602e741ab14cd5d5df7ee5fe84b0aaa4b4a259be961dadb1be07d1442fd2e0b2a1218e844e1b432becf937b8bfbd547a988c01adcdd7921a06fb69cfd6a78a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42ce6df170b44ecae677650539b60095

    SHA1

    adce8de112ce7c62d9fa2f02fcfe5000ed1bb731

    SHA256

    527e68c41b2d55aa0674d968190ead004df318edc16c6ad77863430645e301a9

    SHA512

    3f9157c29c3710e995cae9d3528f5784ef4653bd002e13861dc4612377c9dcbfbda93728d9567b2c7d91b31d6dd001dfe07beb6e3c3de69f281968f5511be2b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c042d8c8cac942863a98e12aaa61a1c5

    SHA1

    d15ca7d69f8dc15bfb0cf4d854c48940b8a14a78

    SHA256

    0333ee435b2aa4d85097d0270d25aac0f8f986386f9deb488bcb0c2fad2ba4c8

    SHA512

    db4abb10ec098d4e2266a24ab0d1dde618f94267ac9aaaff4051dd8ee42c88738427e2d49342de309b0ef2914d2755ffe92624a266875e155793e8cc3c621578

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd98dbd783bca2927d7e2483691c676d

    SHA1

    fca8cdd6378e57ccf8ce31547f75e8758b8f7681

    SHA256

    f4865401a96206ec00027259e10f0bb68dfcbae6d368b1de1f8bdbb56b5f0f3b

    SHA512

    b906598dab89c8dc5c70e0a9907694c2f532ef866c3125f312729539031ce5a4a77ad0bd80cb712027bb6e57f74300592a9eabc5e9003aad3b6ffd74bb53d611

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ecd11a509cf4563963bec594b9db76dd

    SHA1

    a75b7396d89442990be7e7e7674479feea5e32d0

    SHA256

    97d7ae96d43b1a9499a2940c28e78cfc1d47dfa1672986bdce2671693f27d020

    SHA512

    8a917b824f2b57303dc416831f49d47863f07b4652da5f849267441a6f679b3658e13b2e347a09ed5afbb4d5c18b53a75b2196f1a30532e9a344603a8a10ee25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c6355e283b721b0adf4d1cb2205e7c0

    SHA1

    f8a00dcfbbecdd96055df3fd7564718d833d590a

    SHA256

    09b677b8e63344b3287a2df9dbbae6f9dcbcf253d5521fe0efd38bcbf94ac07f

    SHA512

    9db8530491d55c1ff286d9420040aa03f9c0dce73a8ded49808fa02e0d4f8329bc5bd41fcb117f20f2056f337f65a30e54b7d59d901c197b09f3e4b5bcb57f1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26b1b0a4d2e894f4f3f6d71a0b05067e

    SHA1

    f5df099f86c0e7bd5e6cbc33b54564284aba9f0f

    SHA256

    0d4fa2347487cb9973f4909c7bef54d0ed6ccb72a399deef37a93088fe8eed26

    SHA512

    9ca967423c039ba11ad332725de1c424e9f9c51653c5d9d6d8685dd88b1953e1b1c16c3d6a01a0790efdc08a319b21cd8cb39ba30d75f82520b52df8f2524a86

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    00f7c529037bee5a5f1c7bf046ae851b

    SHA1

    26113079b78616e8fc4ca621906e1f75a4e56f4d

    SHA256

    6bfa9adcae9caa74e4f47233fa582d6e76bb7d829480815fadf3f44e55526647

    SHA512

    3a454e9b056de7a2900d1775b212d892b1c99e0be7e46ff4da1276ba7e7c7a65f350b76f896c922c480f951a8d4554f2adb4f7f327d33b42d0cd16c96903d7ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a696e2e91225461fac4ce2ad7946049f

    SHA1

    3afeafbc8bfd6cf32c76aa2dfb7061e485582699

    SHA256

    de04bf48514dabcaa7bedb0ba688edf3c987ef8f53c020e97e106d4c4dd7ce94

    SHA512

    9036174db8533bfc51a2e66b97feae5c19240f1c0c69ce6ea1613e69d8dc0943f12ba15be2d22b954750cf3f26457f50b1afd9d7a02835cc8d7e15ede41c717a

  • C:\Users\Admin\AppData\Local\Temp\CabA49A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA50C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2892-4-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB

  • memory/2892-0-0x0000000000400000-0x0000000000441000-memory.dmp

    Filesize

    260KB