Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25/06/2024, 22:25

General

  • Target

    0fc0599b614a957b32d7ea5bfe837a55_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    0fc0599b614a957b32d7ea5bfe837a55

  • SHA1

    1ae5a2b6c43f2900c4e853fb7290498c5a84d9a8

  • SHA256

    7e03904943101ac6b238beceda337d92ccddba7d3ef825019af3004e516cbfe1

  • SHA512

    0aaebceac718d7a4f66718d50b960fa8fab9dafa7c8761fcb47f532dab0537ff8a8c1027a1e38d2f20d36ae06dd45d7eb1ed2a02b6204761a9b695557cc93398

  • SSDEEP

    192:E4gbgkAN4SfIKEuHGLUwv7E61dmIFr9ZCspE+TMwrRmK+vhOrkbY:E4uI4TvumX7N1UzeM4mPc

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fc0599b614a957b32d7ea5bfe837a55_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0fc0599b614a957b32d7ea5bfe837a55_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.eorezo.com/cgi-bin/advert/getads?did=433
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2376 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07c970cc15c173098bfcbb7b2c58d89f

    SHA1

    404d2941a85b0dc36a3715bd091003b6374076f8

    SHA256

    0d5b165113ddc633ae6f3029122e0e577e0283d2857332f45403ee3935edd765

    SHA512

    44570b1a4af7d51876d3e4445443ec2620c48f1ad54cacbf48a622e5c9ace170a592b2e73c8a7a04ff1b825d737b994418045e3e3520643633eac0c7fc6baf85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    542a3765cfba5b4d1986db8afa8baac3

    SHA1

    35d5572f5b4b85697bdf15584b7348bfdb6e5610

    SHA256

    88020a411e1df377378a5a7a006e985a6cf2db2bf2677070d4387dfb687968da

    SHA512

    88d60f947f3933ee66f6ea65836e45de9d9a6dd931401e5efd638d2e919505f42f4d0a67c4a3e868996f21da6564c95a86eefe144c55e192c827b3d1c79098a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8db0c6d48eb0e3ac981d45111eb20bf

    SHA1

    ec5bf039110cddf6d8645945ccfb2772cd2fac1f

    SHA256

    0fdc319315ced63d9b674aa25fd0ff20fa5236ec84c2712e5145679a7fbae06a

    SHA512

    4fcc91822e7cb2001c8dc1c7e0ce2f9e1a1b18975d5d90ceb107fa58d9735c7bd4a499a5f448c8496c26e5386e49d418f7ed1946a818aa562004a66772f723fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64cc437fd027409259a789fca941a4f9

    SHA1

    37d764c9ce33970ada376f125962366df400d017

    SHA256

    368d1de31b41869ace37e5c6411fa03dd073d6838eeb30dc493e59caedd822f3

    SHA512

    05a3ffce2b615bb4e361bc86d30702225ad12e7cd983edd92ddb8bd7e8c031c45ca084871e019f0e94b1046d2adefe316132b9912a7dff42f8cd52c69e87e566

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78cd6c2f5400f53b672e87084648bc9e

    SHA1

    8786f7b25bba45760b88fff74e545cfc3668ede1

    SHA256

    fab0ebc35b03a53bf8c7fa290e2f45c7f17d0027006f04b041f887a6e7313523

    SHA512

    52988a704f762f9399fb34b357322c320e73746cc21c8945410647e7a605076113dad4a417c4d3309c461efa158a34aea83599d33bd96a6b72a37a40cdbf1720

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d75cb3c45b8252eb4c949a5682638858

    SHA1

    8a01765d171d191c14b3067c08fe41e3aa77e5a5

    SHA256

    81573d3d823b8383bcd3782c32d773b4171b993e49317bb864899fe5cf1bdcfd

    SHA512

    99ca7ccd72d8b16caf7f07a0356010e8207dc3f0f50f716c89c01db3d429d9756a59462fb9281ad6d9efe66721c5116ff046340fe17a518fb7325872bfaf9288

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a11e6a6addb436cc84180f370c1447df

    SHA1

    e61ca8336c78520f95697085de2efbf673146e10

    SHA256

    bae1b1d599711d27c9feb71ee3d5f99c20fe996423fdff46654c9d005944f0b8

    SHA512

    f1fc0828ba5fcfb69c0b62b96fe8d38b2205c3e257158faaaf80b12b71b271b91fbf1896f9fb4a29ab2a7e06efdd21103217c574ea3f8d843c0c82927d812b66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    121bff597aefc8c3d021212d2d274eba

    SHA1

    dfa9d77f6aa58e6813dacf5a5cc6f2a1f4f89359

    SHA256

    577f112c96de569e74518eef8c1f3d0df19e176b553668779171bd8f3bbe4412

    SHA512

    8d30161ef498da0267bcf3cf8d7251103859236a3034faccd9d5438dba7814714baa913b4dddfe6dd0eebab245793124372bbe55d63d1c7bbc23bd65c81e2f00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37062b4abcacc10011b515fe68e46614

    SHA1

    2464f6c072e0791bbbe94d70389ac9995515c247

    SHA256

    86494a42c086b28408f9be3290dd1a293dbefbc299f2140fb2f08171b147d6f9

    SHA512

    612e4f7bfa0428c0e2d2aa17ce11ff28e13edb020293bd4d88720b7e096165587863d15f38e9abd0e23fd887651845e1d96268d182e8033b614ec68e8e7e864f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85d4e7a4e3a1bd98777a2426ec4743e0

    SHA1

    6ca807a4f1f7e13ce8cb9dd17ed2dc515cf79607

    SHA256

    f42bc510875db1909ee5f3b21f36fc376537518a3dda7ab833d6d31c9fc28a03

    SHA512

    b74153d2dee8e511b23818be3405df151a0a5c68476bfdc8a412412a23dbdbe65dd7ee8fcf9905d9468f51840fb52b668b4e0f30d945ee56b39bc4cc1d0675e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39f0847cce964fd1c787ad851b92c28b

    SHA1

    268853daba3b3f775f5af7a85f3942b2e879d4df

    SHA256

    a3af3bd05adce0cceae4387dbd580f9c79dd6e9bea696e4ec64af2a9f029145e

    SHA512

    238f957ec92c03b759154f4b5c152680e1fef337dafbea87ed5c61f8b6b0394209731b56d1b379360906f20146161716df1b2c2f528df904e67d72e08d936feb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5b90961c27ddfaa8068e252900109d0

    SHA1

    1b4d455ede8daaf4e6a7cdd4de22d6da6be486aa

    SHA256

    d7cf08db4d193567b2a08180e0f3a533b6c9abac3dfa755254477893d830a165

    SHA512

    00118e8e2e0115efed70d9f87c2e9cd12993f3a9721e26af8de6dfe8c952094d8a3f82f6281bd2c7232bbda5d0e81436cb9c700c1d7859e9ed332e490d647a0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58bf6c88bdf674f0dd7acff44eceb52f

    SHA1

    678172810019f634c4a8ad48df61a261dd293803

    SHA256

    c3231bfdb40d6110da562bb4d0629bf6a4e472919a50fb346eed1ee7e425fc48

    SHA512

    e43e3952dffde339cccbffe70ebbdf5ab64d1979cf78daeb621b0814f2971c256ca25db60cb1cb3afee7819b627ad3cbfb3b9adcc9b0e967a006c4c36e1defeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ebd01d3e5bd2e419068033c45d3f5e94

    SHA1

    fbbb8e2d181cb3045c32ec2d182256823b40b383

    SHA256

    92aaf286e1ba667c7b2b36d6f4c4bc2ddf4e898388254a448abffd57fba3f3de

    SHA512

    a9eb442679acff5a614453ff4eaeb4b0e09a4a4c786754264c86ed3fb7911f64d683ec4a9e547a36b9685e87cfbfb7a482a6c9f0675509f20b77207c1147c770

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e2a15e1a1d245b161291175a46dc4b9

    SHA1

    d4585ebed198b9eb90dd08a759e740e4e73af424

    SHA256

    da6ace50832c93f130b4d9c2f43dc9d6ec9b8f1ea2ea8bb1ec50c3796e94a87a

    SHA512

    1b20a20849fdbfa591eb7ac87bf88e2ef252eb90f75356b09b6510c3e7fa174d93143d90b1162b776404b13f4e583a821b131c6d7a6a0ed72542676e66497e6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    511c1c206280a338c4fbbde0bed4b563

    SHA1

    57d8e796ece6e15670f6687bdb65513868a1f727

    SHA256

    b4819aed692385ee8b440a3a56928b36ed99c8d5c605d84f0d0b77203206b8a4

    SHA512

    dadbaa068967c427504762b099180d2b4f1389d4003057ab62042a14e3ad96cfaab911bea8e6df580a836f3e7c9b381ac49bed9ed4fb2461136498641a4b55b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8684e7ff70ba8342a1451a96e062f18f

    SHA1

    584302764c5c8f82937a7bb36bcc5efc4f87bc8a

    SHA256

    91466dfec51ace74de8610d07d406afc299197fe66520be563108101003078b8

    SHA512

    8ca70606e70122b9d095373b4c0bff9d783cd7bc377f01dbae37161ca462b520f230bb2e8848adfc3ce3be9e73e61609ec849ae5dacf821bc16778a467e560f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    326d9f5d851c9c92e4c59f71d866cc45

    SHA1

    b387e07ebff95fb3c5bee78e250d99a52a3c7a70

    SHA256

    f22d53c0d5d7fe8aed86275cb3d91bc987d918a31ce56189eae276a06f210e9f

    SHA512

    f8ec0b710e40c77fa019e0bf2e9d2a70d4d524edbe96c4098bc6994eebe2b5fb973ad21b5407b211a41ff64586c9a787461f3c7dfcf822b037723ec89cf5bab9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    667e036510dfe821690d855af189ccb7

    SHA1

    57854ec2c68cd0f5749c37a72e516ecf98263d79

    SHA256

    ba598f8240e56d122fd90152ce1a4d1680cedf67a26f5516a94ce410f1581413

    SHA512

    b3af3a46e787b8acdba7de117f7519570d9066e7fc7c2da23c0644bf8fec5a32ae09af6cbb2743066ad2c2db4917bd4cb908b9f7cda4ac7c3f20342dbfb7ba7b

  • C:\Users\Admin\AppData\Local\Temp\Cab3BAC.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Cab3C1B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3C40.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2156-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB