Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    146s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30/09/2024, 20:23

General

  • Target

    032119fe64a3795e3263bb23a6195ca1_JaffaCakes118.exe

  • Size

    47KB

  • MD5

    032119fe64a3795e3263bb23a6195ca1

  • SHA1

    88461f9825c5e08e3d085b257c55715f6864cd78

  • SHA256

    b94b43eede4c73645d5f0add91ada0285aea9e417d27db329fe457dc805cbca8

  • SHA512

    5bda976ea479f13d0ef5cb32bec8db1d74ed16d07672ffa47854117c05d093b21f19bc97a9ffc7960326cef42ab8abdc5cff4537f4e8824839297c313113071f

  • SSDEEP

    768:/174XD8EQ9KDb+rDYeHG8l6ktUSsDNXdidP3EDQNNPNUnWKM+W6EGh3rEq:/bEeGC3YeLtw1d+0ANUWhHFAIq

Score
7/10

Malware Config

Signatures

  • Unexpected DNS network traffic destination 4 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\032119fe64a3795e3263bb23a6195ca1_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\032119fe64a3795e3263bb23a6195ca1_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c c:\windows\system32\dialer.exe enable *SUBSYS_00000000*
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2764
      • \??\c:\windows\SysWOW64\dialer.exe
        c:\windows\system32\dialer.exe enable *SUBSYS_00000000*
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2284
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c ipconfig /all > c:\WINDOWS\Temp\2318.tmp
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /all
        3⤵
        • System Location Discovery: System Language Discovery
        • Gathers network information
        PID:2720
    • C:\Windows\SysWOW64\WScript.Exe
      WScript.Exe "C:\Program Files\staticial\dd.vbs"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2728
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://dl.kanlink.cn:1287/CPAdown/vplay.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1248 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\staticial\dd.vbs

    Filesize

    467B

    MD5

    fdf5894fca182230626f28848359ba7c

    SHA1

    cdde473b87b1d4b0faa01ce16c753d75a39509ae

    SHA256

    1aca5ca82e9890f5d1385752ea26d5111648d90c74d1fdd5b20505d6f67b7908

    SHA512

    f450cb1197392bfb79e713c17de8c6869e83805d2f2c03a4ee1e0bdf43c935bf83e6f43116c9b51d702d3ebe18b9c6eb46deb7555b068623ecf0bf4b513b6446

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60bb10c96919c01e893ce0f64d546a4b

    SHA1

    4f30182e087ea1c786ab6c99ede8e3a194825eb8

    SHA256

    e51dc93a0f9962f4cda73e46bf8937697a94669243bda0ce6c3ec1714ac1e5ba

    SHA512

    9ff5399d128521e0032ef315cae0386519e3f614e8ab8fb81645cb38f6105ac6edebbc1d4476b684aff7c9f4a7fff691bfb04dabc5ea5b88623bcff1806e9586

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    233a836a7c6ce63def3b61294e9b0ec9

    SHA1

    a81f947b1a6133087ac2043e2dfa549fc7f2edaf

    SHA256

    973ccb769eb26feaad5356c68cc22cca65458dd6290aa5147b85321a680744e3

    SHA512

    258428e532b7b99b458611e1305af26e73adb97342584ee7948fe92051f58e042bb31ff102180b42a949adda6c4e0aea7a20e17952d08b347b60bf063a7321e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    730f075b5f8eb3341cdc117c6481227d

    SHA1

    25480df4f1fc704983eb8fd34ae56d09f98ebdf6

    SHA256

    ef3dfb2331abef4ecd2f7918667d711f5f9387672ec9edb1e5f6cbb65b5598c1

    SHA512

    aad8d40719dcc4a4cf31c22e006f2015f7441c62690caac91f0a80f773eea00e475068197b403cea749a5565d5c875d3d9c724c06032f3495288db16a3b84393

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4104255dd9f799f2cd7be725a9491840

    SHA1

    73a91d06892c8e5a6d4f96faf090fce8c956eb1c

    SHA256

    10451dc34e467c072075023ec6940318ed7b9adee3c9c4e90583d8b01f2734f4

    SHA512

    e79e52a85b92e2ba3e1e032ce264bf652d0f759d37ac5f60d908df12a3f0391f0799426ef3272144ec31ae1165cb58521bf26605a99d9e23a7ec4ce8dfaa234f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a051501ef0ebb185b2c67bae1134201

    SHA1

    78c7e8b98ff223ad89c287ecd28cde70ad12f3d5

    SHA256

    b650cf82a0e830f20e985c8d573fc85ece537b9c8fc10ae5be037e2cdef178f0

    SHA512

    72377a9c365eb6066b9f3d9dad4e6c59e7f8d016d7f0c7f91a316c52cae6c7e147ee76e3ea19b741b56705841426cda0d08f6f663af0c9080806f42c69bd6261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9bc20e970a80b658b91fd214f7f40419

    SHA1

    20dd654eb02b1378f60305da797acd9a45a4eae1

    SHA256

    24fef7745e53823070963901eaefbff8e3d8d6e6cdd37f32e3e0f1b8753a39b1

    SHA512

    3ca8b3eb7e8da7d3c202cb1b9c4816df2f4aaa6facf7ec09eb887752baa9110540144ebcd97659141b09965d17ef145328026a5ad3cb7137ca250ea9471e305a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f870e60af5586937a76170b3cfe7787b

    SHA1

    0d9afcbf04f10e6a4268b193dcf0e83bb1d50f15

    SHA256

    160a172995265273b9cb78a65e313c7e40b1caa762e85799643de4cb8e947f09

    SHA512

    2d8fc18b71a7ccdafdd83d8dcaf46c37aca9e58f831608b0b9e4d92a0c01d4ee8b2ff883f6cbab26bbc90ed326f9095654bb27385b9e9ada5ae44ed0610d66c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d573476ee0cb5bd19a58706c5be3270

    SHA1

    10de231fe0deaccf8199845762dfe5009af9d077

    SHA256

    212ca4f6d7f94dfb013b6ebb46b902a4f7f12f075ddaf6f3874f8c846ee6d93b

    SHA512

    60d979ddf8ee7c7f1f95dba513819883df601469d5a9bb806a58f9686250421dae395452c2dc066080fae55e10e037d8f61d831a04dc8e92b2ac6f62920d266f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fa871d5b9d82b6badb49b1fb1119447

    SHA1

    e884dc63cd0736a54ce7e646318edf8ef17a5634

    SHA256

    d1af34e006f1b192507d116764da91b7865ab0104d914ad8cefd61f36055d497

    SHA512

    3f439bab0958d3a3158160d469795edc67f680c6209b8c105baf47f6fdc410f92a30f6356041b8e42344a815370c78172a3a641e120208ed3acc8503f272d579

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11482995c89e52871ce58a7da10718c3

    SHA1

    703d3eb69adc683965c2e658f8abd7375b165f58

    SHA256

    1195386ed86edbe346696b04d17623956dc93c23d7b54d2beb018ff52075b6eb

    SHA512

    ca3b44aad22a387332fd4f5cb853e6a73b2d2227d6bc35fac4cd9aabc0897b28f57fa917b69747b35e5783b657cf415db6230ca97b21070c47c8005856cd20a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bda8f8fc2d3236b26d348ecb6e4e46a6

    SHA1

    ab0b1640060e52bd63a078143716ca224f953e7e

    SHA256

    90defda925c8e661ae1958a5407df6b323abba7a28ee5989a971449e7f62fcab

    SHA512

    1724e9be79ec4c29a6ae5774b110d8abf61a78f9476e1ef20f110391f929d3176a2f639be70024a0d5cafeb5cd75b0fbf11938f71b3792cca8b3af45bf16c4ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85f5b03cb410ed6a1fa65e9825cd1026

    SHA1

    4dde42bb7c5b4250389c43ab5a1d9c298b9227f3

    SHA256

    11b4dc0c54a649575d3ec98c5d9c85c4d5a9f43460d1b95f10eae51e9da61981

    SHA512

    79d21d3a3b7c41b198b771c36b38f39bdb907a58998814e076cc21df0fcd8999bcd45929a84f2739522ca74e23ab52b0d4faa902c5e9531926cda91c5983ebad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dc1c8e0672617969e0dac9ad3e64762

    SHA1

    fc0adfbc5b9a55b8bff2e0574929d587200bc653

    SHA256

    9bf5c0179758354e58c095b06346dbe91ba1757e68d462f0d44b6b2aa930f840

    SHA512

    18047b73cf8a3d9833ea624e9495b8f04606496a1e1d11839065a7949be8c9c2e53c020a8516fcdeaf979aa545fecd12244ede74178abc2167feaedd718d9a46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d8f79b240f015705cc7a57cd0cf526a

    SHA1

    8dec52eff73a116a6df054b56d5076eb6727a030

    SHA256

    bb66ae9327adb0dbb60aa218b2fef2a09b9620c4f7f15986380ca8b54188b41b

    SHA512

    cf68a0ea354f014c9a63f9559f609f77ed466e4939b358b4d5656dae405110987d9aaa6d6ca5a38bba8ad970e035642280434fda5b0e96b41141cff8172694a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce30a47794ba7b6ba4f3bf6c31e2d9a7

    SHA1

    af566966f59a79948fd86a6b65f9dd7d0157bd4d

    SHA256

    930554c1a9edc1f6d694d9781374fdb1cfffbec512be48ec9b9a5b0456b109b4

    SHA512

    e51cc6644620fc6aaecaed290d2a6b43102b1400bcef5499b99b348ece57a6c1e5fadc4ec90f846894b323de5db4330f7f637780a89f37fd5c3c33ec5e6c60d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44cb2d1c21b39af4d39f7fbb4e70a464

    SHA1

    6545435c572d62dc3ea374b358e6c3e8c82d56fd

    SHA256

    ea9c6ea5eedf8ea0459fdf6ca6e56067fb2ae028275960aa0acb4d84bb24cd83

    SHA512

    4e45e6917c499105f76750d2e529acb56fcd5c770ca5d1c0f0c0cf20b8ce427d2fe591127ba8547f7d6cbc5b923fa5e674963582b035ff56a4ef1fd7c550d9c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    402f60ac832b203fd4f02100a895c346

    SHA1

    9ba425d58ba4fd64aba74f7625eba47d2639cc55

    SHA256

    b6f567618a10b43b970a8e2624f49b91d0184205742e5729d16235c462671f14

    SHA512

    3c1ff0a2668a17840eb8f5b498019c7cb0a8c1d76c17968b364d49a8d5a5353ad958eeb33252611b93d109a10fe93d5afc89a1ea089487c15d0bda54ad00cad0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5dc966895b23c7938f61cf680251317

    SHA1

    fe306391912f61af08c98e8d40c50c9452b66514

    SHA256

    9a4d9b81364f3c83dc82d2476b57f3d4543b861d15420efda80f72416559fa29

    SHA512

    1aa6884a6647ae22b07b206279a92caa68b4a20dcb6d33c501ba4a0878180f07aa3eb546314250ca715a201116ca81d3bb0564f81333747c02b35ceaa7b52ebf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    919c8fc39e325733f031f711d4925bc0

    SHA1

    7665376479488abc25af373973b111691c120417

    SHA256

    355a1dedac2890ef2cb7eac42ab70f0341407119e8ba3312d9070c6bfe4fb2c1

    SHA512

    b6edf660d095e50bc42f753c67fd2739d2d86b267367e3b9507cc6d66ab876eaf2c992ed4ca1c98f0f8b6db673a3f0a3cdd9091c590e1b7f661ae22e5fbfed9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27b4ce1eb47577fabed7647c873aae76

    SHA1

    e9dda718cb6accc5180373593b86be06771bd5d8

    SHA256

    933537952b4272bc7634f6341f9647539b2e737a893ebc196a86d0613c6e59ea

    SHA512

    b5ba73b46736cc4ead0d37c593744046074a2cef9b89159f3fc8aea44f351355c152d09513391a4c31e444dc4c09ea5af13366821dfaf3a1852799d8a301d0fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    110662670a025f3ffe4830545166ebd7

    SHA1

    cc66f9dadc01558f26fd46005d186c1c9e0914bc

    SHA256

    3ba5dc9f4bf2d393417b82f3d771c6fded7568a7eb2aa1d03c630abcb856b81c

    SHA512

    7c778e68f493e32cb78ed37e9dcf2eafeff98336567d2d8025fd5f68ccd0fe2e4e350b7f82f54420c909bbb27b75e612430c72332b6f5d7143d593f1a56cfe98

  • C:\Users\Admin\AppData\Local\Temp\Cab39B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3ED.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \??\c:\WINDOWS\Temp\2318.tmp

    Filesize

    1KB

    MD5

    1e2cb18fa0566c46ba4950b95c9552e0

    SHA1

    137f10c51520440b9993d52b1545bb8764a6d61e

    SHA256

    79a85d5240645d5c8b052d4fa2ba77ecd394be9a543204fd5951c90de302051d

    SHA512

    ba3a6530a0ae97b5fbe513b7ebc660f8b9816777f33a73f622fc436a9254ce6ebbd325dfbb47c6d216478084642e4bccf4af467e8e8182c088e262f3582ec741

  • memory/2380-0-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB

  • memory/2380-3-0x0000000000400000-0x0000000000415000-memory.dmp

    Filesize

    84KB