Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14/07/2024, 23:57

General

  • Target

    4756eaf2cbab32141adae8f01d97a5bb_JaffaCakes118.exe

  • Size

    238KB

  • MD5

    4756eaf2cbab32141adae8f01d97a5bb

  • SHA1

    1bdd171bf2e316b2497409cf52729091a78edf80

  • SHA256

    7492eaa10c3c9dae7d72d017c5bb150eae6c5ed7d49d86e9991757b731669eba

  • SHA512

    1a9c60ac34e046b3ecd0a7c2ec249016df64494b38a81db074fdb6ad1f45f598425021ca3c12a8d668b2e6f8fd8aa4de881ddb4fc8f3b11a564eb6fe1f6c6ca9

  • SSDEEP

    6144:oeq/S30Plmd8wXhrdG4CTupS1at0sjpToRUngIeGyIL:oeqm0iPC4CapSO5pTs+zy

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4756eaf2cbab32141adae8f01d97a5bb_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4756eaf2cbab32141adae8f01d97a5bb_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\www.he-collection.net.exe
      C:\Users\Admin\AppData\Roaming\Microsoft\Templates\www.he-collection.net.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      PID:2404
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.he-collection.net/member/exe_contact.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:580
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:580 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    669385f291f570df4fc5f4d4a8f511f1

    SHA1

    bd5f39f8d407d58d748941df486853c999043b09

    SHA256

    7b559f752ef81649aa099b551e6122a033ec5529672ac2f8506bc6e867376048

    SHA512

    b818e44a633a4f326870d039b2c7b299a3ab1f4ed49e577013e40a236443325053720d1f41763defcef47403e64effceb24ef931f83370f89ff1837d1a40c957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e61609f2a235f0f683ecf4ed56342bc

    SHA1

    25fb2a91a2a12b846b9d22b53f1a152788be2839

    SHA256

    5ca15a5792ee69df7e418b1664ada18736b74098605d844a0d8ba8bab88d58e8

    SHA512

    be3592267ed30a5c2ba29984b825716419909cd308de9a51fad8514a505bb1a2c134d4d5b4b9e17f200fbcf72907d69b973321d1193b954af954edd1a0230284

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42e3bd9770c8c562585bf45482b2de2b

    SHA1

    884886401b78d0c7292d8ff6d3b696263223d995

    SHA256

    55196f617de3a8d7345efb759572412b6ded6b6df49c26660329ffb3ff9e2fa9

    SHA512

    8a143f65e768e8c6ae74d63be69c922bd10d0b17154e5e15527bc9e20e9e36759d4c6e8571b72450231be3186db6ddef56dc22e626d32046731cd8fb22d177c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0fc9fc97928cd1cddc276394a2881ade

    SHA1

    3c1eb76790552842aff7484d5ecafe7575208ec1

    SHA256

    8824031ed7812e0ca80d51584416a27ab85d9ee821486bddb6e8e3c5df892075

    SHA512

    51d1b1c88b0f3e765ee3ad2a9f3d26319301362f0f8cb042e6dee3772def889b9986a4b8d45a28fee06364242c21c5f44f8aaac7aed6a7e0e7ba0cacb95c7051

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b670d9c58d6a7fb1fd1ce1c6c7b2b1e5

    SHA1

    7bdf28d01e0d783f4814d766823c6080b66a0169

    SHA256

    e808ce7ebc944fbfc10668e463901a5192d05a9a3d50782a280d805fc0c6d889

    SHA512

    4af0f57e09aa1b68fc9f8913358e1a52a6fa7521d41291fd76b791a05ae247e8e64d3e2e4c0fe5d40d29986fc7f95ebc6f227b18d29e6adf07db61fe6a3a8bdd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae4b895d92734a9e01695e133a55ee70

    SHA1

    361ca08fb13a4811ff7a902ea5b8adb64a15eb17

    SHA256

    4f75293267cec9b4297b8bdc93a0252b0868b36834e950f2b8eb542911cc0f01

    SHA512

    c9f72bb7019f450db83730755b6840a6af851c33c3fbcfe8a13b98f4eae09815083fa0936a092b80ced68432c399a2b791b4816d89689e627b4aa6b8f3735175

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    667b302787cb025f1f031c34de3d4bda

    SHA1

    2cc228824a98ea22b59df7770b514cd9b8fee534

    SHA256

    541a70b2b4f1fdf97b39e86ab742ada9b997eb1004866bca416a05271154f1ce

    SHA512

    31bcbba987d0f4bbe9df2a90ba3030a3e4caf0795977cc0a89cd759d2afb9c31cf88a2866e634b391857c94836279a033622a5b70692ee7875bc97b1fc550854

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    357a2a9bf20a5e71728b37ce07c813a6

    SHA1

    67d2d6b98a8911d72431871b6fea46d075367cfc

    SHA256

    577afa6cc53f7ed10a891c735d3be2bc92dac7188dfa022e9f4afd4ebd324283

    SHA512

    6af71c95c36c3111adb92edfba1b84916fd00b0e4015b8cdd482aec0d87751aab47a3ba302b88e9b2371f6ee65c012d620fafbabde64f000830788c25ed25968

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    076db7cb3173ecbeb7fce2cd47092e65

    SHA1

    adc5820310ce177c40cd78e3ff845036b26b7ff7

    SHA256

    d0f7f20f6cee716f7fdfff305059c1e83fa4fa0ebbcfd4ae70ffddb6455d2cc8

    SHA512

    8896c60455a3b13461c79c37d6344a4c151e91e745f5a620c3b63ac427631df59f58cc043bfdf7158153dfb1b89b5db4b4100485fbc972ddfd317a64c6b13ed5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20d8a4243feff6208a5d09dacf92eb64

    SHA1

    4676e0718ce159769931eb30d3ea437a93fad732

    SHA256

    1f7c020187c063da078365005aae82506474ce7e3f8cfa327cedec577244b763

    SHA512

    8190ed3f954a7cedd60c231096f68b83c9f160fb45b30822d5dd8658d44803db4833fc9a53c90e365613c82df2d81d1bd07bc59b3b660342ad573d6a96fff35c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1198cda42b9bb64d41cf718ef72612ff

    SHA1

    bcf46c29aaa0a7ce05a241f7c12bef1e15f55e99

    SHA256

    d07f983c124045db62f86fed732c8c4b17439337a34a2a28b0cbb81fbc25d850

    SHA512

    26d98256b5fc141dd1f6c76c28f512bb4ac30bad317f26df8a283dd082a15e35e939fb6ee5f4039682738ee77abffa3a1ec41e48967d5c67798e3cfa63c18871

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c6decf45c6962e3f7137bcbf55a2e4b

    SHA1

    bc8a8e3890ee4d254de6a8066f9200b4d13490f6

    SHA256

    a3067622b347898bad75446ce79303e1edcc64e0bff71ca3da616df2932bb702

    SHA512

    d40d9b3e55ab25555f47fef9d974fd0848167227f24e9aa34a62df4ea582a46fba364d356f62e458487d9871fd5d7fe43bb2c40ba59d0de0771028b2b390340e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    74bc3425ed75bd94a20813dd01189a03

    SHA1

    a2314b57700a5c08d654b1b57ac884788dbed41a

    SHA256

    c075dafa68a8488c8223a898bd4f45418bade83de2e41c72ca9aaf0409cbe3af

    SHA512

    677388df7fa863a27d4e747eb24fad7e4eb89f0597cff27723a114486dfe4b89c96b07cfb2bde20d992af807fe6d150dbd5fd5ce42161b02e8626388d1712c82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84d902b5da845d840892b3af8adb6eb2

    SHA1

    7c1b0403b43167495607aab85a1f2d5723b3f740

    SHA256

    f042e7b6b1e777be9d1990d0e463721de771b29ae7f1b4dbd59177fcf5a5de33

    SHA512

    87a36bcf2005bc2906fdbc0e9a0448004e6651e6676796c0d91a825765be158d673081a36c673908393c01b1ab5892711a7da366b3184a9c68e5e57041f575aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30ca923bc17f24515d5bbdda75ff0df6

    SHA1

    cb864ac98a1fd30b3ae9b652d5d430f2c2f25e43

    SHA256

    b7be8b96db5000f733e748545bfd14e6c2025b565ce0881689a61e7c9a270226

    SHA512

    683f9e1ea7216912d2cb47089c9050ccd3be2d5d8f429276d8d5d5cd40496e0876e192797669a0972cf32a7582496d7b134ba79313aaefc86ca2a4ca4ad59e5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f79ca4a38b89d99ca5e2846f4c31dcf

    SHA1

    c926e57be8b33608d25ded19b3ac1cc01dc3ca2a

    SHA256

    8d4d0e58e4a4ab58858570b7ab985759618cfc490d7c808ff0f6e53f7fa2e863

    SHA512

    d33777bd5c10ed9e40bcfcad74f8f1f2f10e1eddadda7b1e57f5cbb628f0772fb0c1d5fd87ecae70ac0f1622470032c25f7c5867eeecae5bddcdf6047d16435b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a84ea70d784317d149e6a3b4878ecd92

    SHA1

    aa5a28ed4f9c1c69f133fe6650cbce849e3c038b

    SHA256

    46de3c91e6eb62034276cfe4378c7dd79f213bdb5050ad84916e6a402f898004

    SHA512

    3f53c7fc24567a391db08ecf2fcce7f12db4fc40d33251d2397b8e0937ddc008ff0721e9554fac92e3815433ac25b296f64164bf4fa2f675830eeadfa5d7dec0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    66c7b03b959c7baebc2fa6a2ff71b5de

    SHA1

    c16ff4e77af68efcca734c233fa6fe5fc4d5b31c

    SHA256

    d1b817e0f4f8bfd4d97971a2cedb9b92a27914ebd0a43b9a0c1e0436004dd3d7

    SHA512

    6cf6fa1557dfe05e474180f4d28cd5c342fd9f7e7964e80ba4d4aad7bb73b0146c8d465e99d193f24a5fae2991bcc015f4e5bf55ee16ea99db527db135aab021

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d8fdb0a4ae68109cfb0bbaa2379c5b3

    SHA1

    983ffcfb374dc8d4fad14e1522258bd065eb9454

    SHA256

    ca680655b2ae1b3103e3d8e1f6914722321ebbda8615d5168b72808dd76e1eb3

    SHA512

    15a3e5f6ea525f119fd770fc66f72a5da9cfc1de3f2e749b0d939bf378ad47116f0a20fcfa6654df561b6bade4e06dd4d69ef11e129e6b718449e1ef4edb426e

  • C:\Users\Admin\AppData\Local\Temp\CabD117.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD1B7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\www.he-collection.net.exe

    Filesize

    238KB

    MD5

    4756eaf2cbab32141adae8f01d97a5bb

    SHA1

    1bdd171bf2e316b2497409cf52729091a78edf80

    SHA256

    7492eaa10c3c9dae7d72d017c5bb150eae6c5ed7d49d86e9991757b731669eba

    SHA512

    1a9c60ac34e046b3ecd0a7c2ec249016df64494b38a81db074fdb6ad1f45f598425021ca3c12a8d668b2e6f8fd8aa4de881ddb4fc8f3b11a564eb6fe1f6c6ca9

  • memory/2404-12-0x0000000000400000-0x00000000007CB000-memory.dmp

    Filesize

    3.8MB

  • memory/2404-451-0x0000000000400000-0x00000000007CB000-memory.dmp

    Filesize

    3.8MB

  • memory/2580-2-0x0000000000400000-0x00000000007CB000-memory.dmp

    Filesize

    3.8MB

  • memory/2580-11-0x0000000003260000-0x000000000362B000-memory.dmp

    Filesize

    3.8MB

  • memory/2580-16-0x0000000000B90000-0x0000000000BA0000-memory.dmp

    Filesize

    64KB

  • memory/2580-18-0x0000000000400000-0x00000000007CB000-memory.dmp

    Filesize

    3.8MB