Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    20/06/2024, 05:43

General

  • Target

    03557a3fdc001ee6c817229021b0b39e_JaffaCakes118.exe

  • Size

    96KB

  • MD5

    03557a3fdc001ee6c817229021b0b39e

  • SHA1

    5e28d986d7c692a0cfcbf9597e01e7aaf00f8810

  • SHA256

    208b9ff0ba32a0bf1047ccccf3ec10df86500ce3bc35152381bfc9f1288b2a38

  • SHA512

    4c4d5c9edaf7d1a567de00a75e7c74dbfdf8df701faafb783b85359041b10b78da958dc8ebedf857d51422619e6b4dec7f982770e6ce2b65122c05718303e832

  • SSDEEP

    1536:gSgc7XJz+1R8Uw9atvmCcTJDVajlfnq/FqsfZgrrXqa6BhgVNntO:bggdWJmTJ8ZgXgrrXqy/

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03557a3fdc001ee6c817229021b0b39e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03557a3fdc001ee6c817229021b0b39e_JaffaCakes118.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://www1.gotomeeting.com/island/downloadManual.tmpl?TargetBuild=320&MeetingID=655344440&StartMode=Join&FullDL=true&NoSL=true&cat=DLAppCommFailure
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2852

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6605b364188cbf213d42580ab07ac24

    SHA1

    bdeff9bea462ae90e4d97d9b4844112f5edf7406

    SHA256

    e778aa90c0b0b6f96e1706a9a1734b2021008399ba39c739c96c695b5dd2c648

    SHA512

    557f405defd604844580e3cce96c0c4134a067e80019b9f002885b5583a47e0c269e1d5d5d40fcf2dbc7e00ebd54144e7b9e1dd87c435439c36788515af592dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72e2102b20340da884202c661ca06195

    SHA1

    ae5c1ad5da16816e276aa2f361e4511011923535

    SHA256

    7c5a8d22261ea7bcfa3777837cf4fa7e1086e79048708770dbef0c909cb7e925

    SHA512

    61e86d8ad7c98ec8e0ae978d4ffc160cd4b6d015f4f644e096ccf523bbbedc3eab5283388749b22e92d909913fd56a170c6fcc115161511a03acb6021f73880d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    561907a3428f71074d94dac7fb75ad02

    SHA1

    63bd914ef59ec7f055ea363f7ffd6c2b79109d74

    SHA256

    916b3393ad2ca31eb7d463b90af2acbe582af88b732f1c954c740802f71faa7c

    SHA512

    07750ea64bbda146fc3a2695a8c8ab154a9924bba57f569409f143dc8380ca5fb12f669d8d1b12b23bb92beed793e68a5953d9d0b08c181859b29101fe538bd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cadce97ffd7016fb4ab89b714d76d4ed

    SHA1

    e322388c585180ccde4586c66983fc39e5706346

    SHA256

    ce9500f0288ee96bad48fe21e0b5636c11e6ce2bf481284f87fc98661154ed71

    SHA512

    ac107bc2e6c63b0146429c78873221053e4abd3e38e3cae240d462dec3ef454b6f0fb77408e381cc7758d8eec1dbcd4e1045f348bdc4cf708bbf9d98b4642c3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d41d1aa9f364450657800285b0362e3

    SHA1

    9fbe39e4ea597aa2e8f37176f4977b95c6db2c38

    SHA256

    e5e300e841690afd9f2d80d5c33aa9cbb0cde79bf91cb5a27b0c03037846f4ed

    SHA512

    27f56bda9b4f4bd171764daafd47dad33d8c9c327362190919957256e13aba1ee1e5c7434ec4baed0a36b898293dc6b11808ca8362427a5c691eaba7de84026f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c420927f2a805a3665f3d3f101fb897

    SHA1

    d3f9454407d301bda213178f6cc11f01532ea4a9

    SHA256

    2655b0635fb50ba0753abfb537c0947849d93f3e33a431a811eb5480274d8f36

    SHA512

    ea2056f76e81e01bc400c2a9786b88945833eacaa21e7937c73fb62c6b6f4c096870ee182a19a3b19088276f36e5c1022fc3105490d55d28ed211dff6d710b40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b739260c21febdaffa23b817096cc05e

    SHA1

    b4aa8260e6997fa3d1816311606388717eb68520

    SHA256

    ca01a3c259bb3d661fd0f5dfb1fab22e509b537f5df0526432ff88ed07c6a921

    SHA512

    5a72992291a660b16811c8b52c7d5895dc04e8e1d62d08f91b51d4099b5ecb24e47b6ec87c30f50e9f227fb52237b0e2cf4f1c30e5573fdb1bbf53142791fabf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e35a2b42b77c8385ac41f6e9ee0d9431

    SHA1

    5515124a91d3fcd88078f5250716338432a9c0d5

    SHA256

    0416d861067d1bdea9d77cac72eb05840f029eb73db8313837000baf9da2ebd3

    SHA512

    22771a34432953e0a118b5b674370da38ae2fc2db34d68d6e9e02a4fcc9110910f665d58f322fd4b4516821712624843ee5fb687b92483e3c6dbfba648bb828a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9feb5e2797cac81f4bfd56fe9a6db56e

    SHA1

    405519aff1ec21cf6ddc08dc157ac561bc1eb18e

    SHA256

    e6130cf2c18a0f3bc074372001ce6de2219f1e88008fb00c7481a6d312c891fe

    SHA512

    367f1e01f6af901ca148ead011e01abcdec97d06507582d0e10b70636dc7c73a17a68fd94b0b04dc6dd14a3e5d7238ecdcbdb5bd61a003f9626276ccd010e906

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a07bd862a3e9cda5cf6fe72c6183358b

    SHA1

    fb5da91e74c463dd881135e1c2140d2b42fa5510

    SHA256

    864dfbf02243228851713007d64c9454be200cd12987333fbbcd1332e0c64391

    SHA512

    6e559f0660db8f82644297bfa7a07aa7be1e03c899f4e1f9452662c84b7f308c2ab27cbeed4c2c992edf3dc376a0617dac2501820c5a952de2a3321f407b053a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    68edfef552b6dd32682d507d4bc80e3c

    SHA1

    da93af3ae48861e5fa26a251d7d2b60b500b3e72

    SHA256

    1fb1987a7a689f1f684aa1adeb9a08d384dd4dc23958384c4d4d2ba5efc05103

    SHA512

    d5dd93359a7b5e9437ab06a90cf8d0a17d7996d40b671ff1f756a09ec380de10bd20a48877f6581ce439592d90f0e9b3970042bbdc348e03191260d8f50044ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    43c639f341fb95fb35c2adc163e00cdc

    SHA1

    15ae916ff76a8f15fe07ffd8b20945ccd160fee1

    SHA256

    71b7a33a4fb8ad8661b431fd8f7d49b9634d2779a8bfbd99e6c081f180866237

    SHA512

    47eb5e8425e93d65e8443d3402dc4e785ddabeece6f4a2fb40a5f9688b73e5b6e7951f20ee7ea40b3ab2744f7add44a60639bb5b5f33b8cf29ae4d2a43e548ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f08cadd1824cdc4be56a37e04e252792

    SHA1

    52c91bfd05fbde813753b330477bd6bed8f84a75

    SHA256

    40c2726233bd10972840225992bf3b504fc466d389bc2863f52f8c30190e8db8

    SHA512

    42d80734166c17d8d79da53ad5cfd7c9b25bfd7d684ca06516ec86a1deae98806bd16c35d1bc1daab49118ed2ba2509a32050633c228db91e036726196502d5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78665d5463054f4b257f491f0c14b15d

    SHA1

    610d72b582bfa32160afdd77f587db2817d25ed8

    SHA256

    26b163c9dff978abca66a6adf3df8802cc6254137221b9fc37bef4a48cb40277

    SHA512

    0358b6973a92b2b3f4c5875f85d3650d1105f81f559ca9d096dc9c3ebe80524bf1263609df0ec0b66ca3156127e80d57f4e66fb4f4158d8b301e993edb904fc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e7ba40fee382fbcf9fd65ba46880598

    SHA1

    728b4fa959314af903f51e4a5f0b3d9cf91ac989

    SHA256

    240cd81d766210ba28f74a9fab95b6c9893bf33b9bb1e9b28b3a70251300e352

    SHA512

    c69ccfec4ed10078e51e0745f8167267ddf893a64600ae431e9de2496372864cdf840533ab8b95b312c7fdc0dcb82aa59df04f1a36966a06d71e4fafce264ceb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d548553b0ecc0a8bdc0b298b9ca1acc5

    SHA1

    8b3098fed171c27d94cd15f235fcb94828e7e056

    SHA256

    6461a4001a0d0fbd95d64152bdbf27d8c1623d343ee7e36f94c5bc4f041d3cb7

    SHA512

    0a6fcfb21148cee05f7416be36720a6119d1127dd4a733b3bc79cf5ab138945a6d675aca018a663cf633e245b7bf0155b6d122172b62ec8d09826109e250ea01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    505b4ae76d184a8e8fff5de109590f25

    SHA1

    57f17060241236c40d1ceb2497b8bf890a121c3c

    SHA256

    7f5c9670f2f996191ffe1babeded54d045645c6f7b793d7f4ab1ff59e0b79967

    SHA512

    3d9135198e7db72b9efa5402a4fe742eaa12d08c6da7f57a6923173131313defd545b07ad4dfdbe4d8342f40cb56d58120bef9cd014ce567cc5c800a6f42f14e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f6e0f54e645298a8e3410a4f9a49db08

    SHA1

    c4a7ff26db267b025fc422534af715036d318522

    SHA256

    7552144571e478e15b4c763fc7b3e15cf743423caba7fdff56e27c21fd122746

    SHA512

    f7404e3ee547e9b5a07d03e08af06a8a2aff2d1ba4121127c347e07c8766d1a83141146191bbf109433dbb6ab580502dabaf13983b7e1d86f4e3382e8c60a43b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    197830f4a1e7d7f3b53a67f442cc5e27

    SHA1

    9d5b7b44add4eb899a46194d10e0e48dfbde1446

    SHA256

    ce7205f920624b6982f176fda140cbde444845d1017655f7b8e00349121f68fa

    SHA512

    77f1283e1a6bbf700fc191c92c34032299457cfde040290337e7ca3a7d4b782a49a8a9d4df0236a207184c40af19613598f401807e7d95e4380eb3c9f2fa32fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a3b08fb1f4ee09ab19b8ea9cfa6b350

    SHA1

    0a3fb2e2ca174613bfca795bba6f7671970fa767

    SHA256

    7f1dd33f4adf477969f329e3798bae8c2388b1836348be3973b3018f3566ea0a

    SHA512

    7a18efdb1cb4e0d3fb24dd473bb8916eff2c2b99112a9ce2f6f4eb9880f656a511298d094753c394aa41ced063829ce416a611827430ca5e6f31edf1ece28431

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31c9e21ed1b007cbd03b9f2d1d233ed3

    SHA1

    3d553b1db2ec91b4eaf3d0cf5af6e31e83e0edf1

    SHA256

    b2d3b85a0ac61c13095ee7b93629df1cc205d10d337010b64fbf10c04d52019c

    SHA512

    eb35258f96f6aacae39b9f4bbdb71b1f81e3626cafa24f906b96ef4b935a528430ffda2b5cb9f7eee54f37151c57b43446b7d30190f2a109c13dfc1f3d2afdf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f257080e9ae66913b2b50b23dcdc5f9

    SHA1

    c77230740e1bb7c6ef7d7d2d3189248ddf21a7e6

    SHA256

    c0a66bb4f73d9b71df20965a2a1850c2a544a19b6cbc0819d13fd2697024b61e

    SHA512

    5040aeb9ac1388067228521a49556cf047eac15810356db5f594d854b1fd0eacf2940388e8d15c032230a3c1dd1af9c1e94a1b7026eac58c89345a17215e5893

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e1f1fea82008b2e391bfae7bc366ecd

    SHA1

    0eb96e6710a0c9cff5d01be6e7f22f73f31358e2

    SHA256

    94ec9fe40d5bef5f6fbecd0e1b37f8e69057dad9e536b737afc604555185d9df

    SHA512

    c88964208ce01b123414011ad1c0f283744481a37e804f2a2399f5bed02f6a778e847f73dfb96d49969ede6e79f355ed7837c426ad9374c01ae4758252053762

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b51e449c3a49b59024617be894f28681

    SHA1

    f5512d3e4682437fb438811450b91514e63a5f3f

    SHA256

    44fa98ecaf7b8a93af7fcb25914e601b7e7168336d3369d23b68cfb84bd20314

    SHA512

    f560ca43b4adeaa4768870811f0cec291b8fa235a14892dffadd3ce28bf65797a82e504df26fc897501466c41880134d16c984197056e65dcb79f0fe2637da38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1711c5d0e04b40243246b2cda562881

    SHA1

    9889ec8d27b0c3c62c52aaf14b8dc2679b9024ce

    SHA256

    bc2023bb2ca16b1e36cbdec78a599ed4c363dc5b726607443413d8e220d01ff8

    SHA512

    46744de581e23fdeacdf7429dfa3deffc9d1784bf5aa46fc9e5a5f529492aa40de864ce1d3f13be703f58de8bf26edc3fe87ebefa135d6d02fc89ec3f123edbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6994f7a91bd1f7088ee9cd2d11c3661

    SHA1

    2302ebbf11dbcae3cf0608702f16a67da4b63a18

    SHA256

    1a823515c95694dcd7f833f2112f409b19877193350fb11eb9b51acd4b020890

    SHA512

    17d3dba6ff1fa76e81bb5a33e137e3b15e5cce85dd95355f55e05557da7bca6691d6352dbd5b3151fb11120a2d69142a565eb22883ce6b45bd124fcde18e2fe2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f2629a40bc5df75ad032976d5dcde28a

    SHA1

    cabc1a10e798d1a981d9f1620735a6d50a940255

    SHA256

    ced48df65a40fc7c6a0f2dba99d2a8bb9ff63597be8fa2aba00cba8d63cf6593

    SHA512

    600b10b06acb4a3abd22e4e38ff6d2d6715bac12a8c90cc8946d05cf68d4eddb5257868f3b209b6c373e26bf55c4ab19db062154a577a798d4b7e7e54a2f756e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79f7a3448d7c3dffeb62f3047ce276cf

    SHA1

    e09a6322229078f0bcff973b6d1c073187b78afc

    SHA256

    7e3c44e0226831f3ee56c8e78a1819cfeb0cce4b8a175f9f46d84c49aa27703a

    SHA512

    917b004277b9ffc6b4919e2f850f976fcf3ae7d987123ca88e113fcc7f43c2e824fd2e9ab14fa6356ab2e11818e6f6c511505d91646ac9fceb1ad9658d42d761

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2a678c5f96ad67b3f42363b33619e52f

    SHA1

    98a80d5caec91adfa00db66626295d2d6d1b6498

    SHA256

    c7943ef06697eddaab16af9954a8f076ab19772d5fc53562d35bb0cc498b3f0c

    SHA512

    7f4e20f7d670c612ad453cd68d854d41a6fbbe6d92e5e6c53e99b286493fd94b59b08dc987d474f6c82cb25ad90dca6e3a68fb0fa8e436aa1fc9f3d8c9474633

  • C:\Users\Admin\AppData\Local\Temp\Cab6B54.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6BA5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/1704-0-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/1704-163-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/1704-107-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB