Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/07/2024, 07:37 UTC

General

  • Target

    2b803dc365187f856d2531cba23ad60a_JaffaCakes118.exe

  • Size

    1014KB

  • MD5

    2b803dc365187f856d2531cba23ad60a

  • SHA1

    289c51338f2f20c982156630cf4d1f47118165bc

  • SHA256

    31b5cc2975dcb1382dbdacfa0a29c0a38af106e724fc6e46a22d5167fcffb2cc

  • SHA512

    7cf05df0f07bb58cf02a36756fe63da20b2ee807f107d977a84c01246aa22c67a1a1341650556088d9adefa57ae41daaa20b162b14c82c852d4859688f98f3d2

  • SSDEEP

    24576:GrR3eEVNyIP52Wzlh6/poYe2VAyJIuUg:Grpf/PsWD6BDJ0

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b803dc365187f856d2531cba23ad60a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2b803dc365187f856d2531cba23ad60a_JaffaCakes118.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    PID:5024

Network

  • flag-us
    DNS
    8.8.8.8.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    8.8.8.8.in-addr.arpa
    IN PTR
    Response
    8.8.8.8.in-addr.arpa
    IN PTR
    dnsgoogle
  • flag-us
    DNS
    www.zhanlangwg.com
    2b803dc365187f856d2531cba23ad60a_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    www.zhanlangwg.com
    IN A
    Response
  • flag-us
    DNS
    g.bing.com
    Remote address:
    8.8.8.8:53
    Request
    g.bing.com
    IN A
    Response
    g.bing.com
    IN CNAME
    g-bing-com.dual-a-0034.a-msedge.net
    g-bing-com.dual-a-0034.a-msedge.net
    IN CNAME
    dual-a-0034.a-msedge.net
    dual-a-0034.a-msedge.net
    IN A
    13.107.21.237
    dual-a-0034.a-msedge.net
    IN A
    204.79.197.237
  • flag-us
    GET
    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=fc96a9479fcb4788b1233f90008b292b&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=
    Remote address:
    13.107.21.237:443
    Request
    GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=fc96a9479fcb4788b1233f90008b292b&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid= HTTP/2.0
    host: g.bing.com
    accept-encoding: gzip, deflate
    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
    Response
    HTTP/2.0 204
    cache-control: no-cache, must-revalidate
    pragma: no-cache
    expires: Fri, 01 Jan 1990 00:00:00 GMT
    set-cookie: MUID=205E066A2A8A62CC1ABB12DC2B3163BA; domain=.bing.com; expires=Sat, 02-Aug-2025 13:08:27 GMT; path=/; SameSite=None; Secure; Priority=High;
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    access-control-allow-origin: *
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: BD1EBFB94D4D4DE695F6F835D94765C2 Ref B: LON04EDGE0813 Ref C: 2024-07-08T13:08:27Z
    date: Mon, 08 Jul 2024 13:08:27 GMT
  • flag-us
    GET
    https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=fc96a9479fcb4788b1233f90008b292b&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=
    Remote address:
    13.107.21.237:443
    Request
    GET /neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=fc96a9479fcb4788b1233f90008b292b&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid= HTTP/2.0
    host: g.bing.com
    accept-encoding: gzip, deflate
    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
    cookie: MUID=205E066A2A8A62CC1ABB12DC2B3163BA
    Response
    HTTP/2.0 204
    cache-control: no-cache, must-revalidate
    pragma: no-cache
    expires: Fri, 01 Jan 1990 00:00:00 GMT
    set-cookie: MSPTC=iTvBCyisNF85mad2YcV95B7otrBz0sU6F6L1_HFL8Hg; domain=.bing.com; expires=Sat, 02-Aug-2025 13:08:28 GMT; path=/; Partitioned; secure; SameSite=None
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    access-control-allow-origin: *
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: C79CCC52EAD84E3EBE2E6B03BD6A1F88 Ref B: LON04EDGE0813 Ref C: 2024-07-08T13:08:27Z
    date: Mon, 08 Jul 2024 13:08:28 GMT
  • flag-us
    GET
    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=fc96a9479fcb4788b1233f90008b292b&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=
    Remote address:
    13.107.21.237:443
    Request
    GET /neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=fc96a9479fcb4788b1233f90008b292b&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid= HTTP/2.0
    host: g.bing.com
    accept-encoding: gzip, deflate
    user-agent: WindowsShellClient/9.0.40929.0 (Windows)
    cookie: MUID=205E066A2A8A62CC1ABB12DC2B3163BA; MSPTC=iTvBCyisNF85mad2YcV95B7otrBz0sU6F6L1_HFL8Hg
    Response
    HTTP/2.0 204
    cache-control: no-cache, must-revalidate
    pragma: no-cache
    expires: Fri, 01 Jan 1990 00:00:00 GMT
    strict-transport-security: max-age=31536000; includeSubDomains; preload
    access-control-allow-origin: *
    x-cache: CONFIG_NOCACHE
    accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
    x-msedge-ref: Ref A: 33986C2E069D4AC69DBA5CA3A6E90446 Ref B: LON04EDGE0813 Ref C: 2024-07-08T13:08:28Z
    date: Mon, 08 Jul 2024 13:08:28 GMT
  • flag-us
    DNS
    240.221.184.93.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    240.221.184.93.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    237.21.107.13.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    237.21.107.13.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    205.47.74.20.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    205.47.74.20.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    103.169.127.40.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    103.169.127.40.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    56.126.166.20.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    56.126.166.20.in-addr.arpa
    IN PTR
    Response
  • flag-us
    DNS
    121.170.16.2.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    121.170.16.2.in-addr.arpa
    IN PTR
    Response
    121.170.16.2.in-addr.arpa
    IN PTR
    a2-16-170-121deploystaticakamaitechnologiescom
  • flag-us
    DNS
    11.227.111.52.in-addr.arpa
    Remote address:
    8.8.8.8:53
    Request
    11.227.111.52.in-addr.arpa
    IN PTR
    Response
  • 13.107.21.237:443
    https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=fc96a9479fcb4788b1233f90008b292b&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=
    tls, http2
    2.0kB
    9.3kB
    22
    18

    HTTP Request

    GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=fc96a9479fcb4788b1233f90008b292b&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=

    HTTP Response

    204

    HTTP Request

    GET https://g.bing.com/neg/0?action=emptycreative&adUnitId=11730597&publisherId=251978541&rid=fc96a9479fcb4788b1233f90008b292b&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=

    HTTP Response

    204

    HTTP Request

    GET https://g.bing.com/neg/0?action=emptycreativeimpression&adUnitId=11730597&publisherId=251978541&rid=fc96a9479fcb4788b1233f90008b292b&localId=w:AC8A65C9-3627-487C-D9AB-A11B6BA54504&deviceId=6755471616933186&anid=

    HTTP Response

    204
  • 8.8.8.8:53
    8.8.8.8.in-addr.arpa
    dns
    66 B
    90 B
    1
    1

    DNS Request

    8.8.8.8.in-addr.arpa

  • 8.8.8.8:53
    www.zhanlangwg.com
    dns
    2b803dc365187f856d2531cba23ad60a_JaffaCakes118.exe
    64 B
    137 B
    1
    1

    DNS Request

    www.zhanlangwg.com

  • 8.8.8.8:53
    g.bing.com
    dns
    56 B
    151 B
    1
    1

    DNS Request

    g.bing.com

    DNS Response

    13.107.21.237
    204.79.197.237

  • 8.8.8.8:53
    240.221.184.93.in-addr.arpa
    dns
    73 B
    144 B
    1
    1

    DNS Request

    240.221.184.93.in-addr.arpa

  • 8.8.8.8:53
    237.21.107.13.in-addr.arpa
    dns
    72 B
    158 B
    1
    1

    DNS Request

    237.21.107.13.in-addr.arpa

  • 8.8.8.8:53
    205.47.74.20.in-addr.arpa
    dns
    71 B
    157 B
    1
    1

    DNS Request

    205.47.74.20.in-addr.arpa

  • 8.8.8.8:53
    103.169.127.40.in-addr.arpa
    dns
    73 B
    147 B
    1
    1

    DNS Request

    103.169.127.40.in-addr.arpa

  • 8.8.8.8:53
    56.126.166.20.in-addr.arpa
    dns
    72 B
    158 B
    1
    1

    DNS Request

    56.126.166.20.in-addr.arpa

  • 8.8.8.8:53
    121.170.16.2.in-addr.arpa
    dns
    71 B
    135 B
    1
    1

    DNS Request

    121.170.16.2.in-addr.arpa

  • 8.8.8.8:53
    11.227.111.52.in-addr.arpa
    dns
    72 B
    158 B
    1
    1

    DNS Request

    11.227.111.52.in-addr.arpa

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5024-0-0x0000000000400000-0x00000000006A2000-memory.dmp

    Filesize

    2.6MB

  • memory/5024-26-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-16-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-14-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-32-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-39-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-37-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-34-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-30-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-28-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-24-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-22-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-41-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-43-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-50-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-49-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-48-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-45-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-20-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-18-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-12-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-8-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-5-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-4-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-3-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-10-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-6-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-1-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/5024-63-0x0000000000400000-0x00000000006A2000-memory.dmp

    Filesize

    2.6MB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.