Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14/07/2024, 14:35

General

  • Target

    463c0897d2463c1d78c9e56bf87079d4_JaffaCakes118.exe

  • Size

    2.2MB

  • MD5

    463c0897d2463c1d78c9e56bf87079d4

  • SHA1

    252d3de5c35740dd0be6b61e7c0644d80a80cbd3

  • SHA256

    48e9b08f69c894946935f51856d20479f10c1fd83024f25e1ae845a235010350

  • SHA512

    2a0d7e9e96489ac5cf7d4286ec8e017cd40d169d0c162210482e2275ab96d7819bf8f8a2ff32f72b9c9564097a5e1b16332d8f0b20104ca3fabb42eba4e28f8d

  • SSDEEP

    49152:zOZzOQpey/xzNhJhM5A/x8Z/R8UQoHBQM8JZz:w5peypBhLMJZR8UBEf

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\463c0897d2463c1d78c9e56bf87079d4_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\463c0897d2463c1d78c9e56bf87079d4_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.mxxzz.com/
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2736 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc75bab67d34539900ccb2ce48dc3d13

    SHA1

    6bcc371ca3db06073b98e4793a62010bc459784e

    SHA256

    201696fcfa9090272b2631c625e7869171ff96ca9b874aee2d7fa66cb3b1369b

    SHA512

    c9fd1279e48504277ce4371a5b84963f0f64b25ffb4b7a918c3022eada888f309ad6695d825873c8a6b451d38a32eb69ee3677716b9fb0b21eeb645370a6b950

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1d591d20a80f74cd489b9902c281bbc

    SHA1

    c4b950f49d56b97a4e8f3fd7a22731732305abd3

    SHA256

    6fc1f60f1d3e146aaaae0fbe5ee7b9c39dddda47e6f8675bb63e61c8b292aa87

    SHA512

    a5b9c8f66b55207a6af3cbe8eac7264809665ab4dbd2b213f4d2c902ddc01b6bca7d39256ef248d61daf218b7c12cae51bb235978d2b9229143c139bdb6a76dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6100edfe1647fd01e646553faeec8ff7

    SHA1

    b2cb0f13ced269a4c31908290ec6a9289f6566a3

    SHA256

    aa6c4371bec46fd66dcbcc457760eae6a4df9f2140f079ce1802e83df3d066ac

    SHA512

    bcde761e73790d0d2361a5f090ba6af126f41136871a4a7b1fcc45bf9a626622d8263c6cc88aabaf6bd2d4477ee593c4f995acace9926e9c1f63ae27365092a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    128a855ee46460c8ee5ee0facf5e7e18

    SHA1

    b83ced19d6cc29fe0bc37f025ad11f61e237fd93

    SHA256

    6f6c591302a4e985256330e26fddafc0a6f50647558ebf9607741fa3b5c51bef

    SHA512

    e7ac0f905ea211b3109c49af8ecea7f1f04d4ebcc622438bf89c6e7a9ab3caf3210034579ae37c13b48d28626f706b016250265503b281d1ed4e8fabed30fa95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e21e5062497b612c62984aa14f0b7321

    SHA1

    4b7efa940d001a639b146e854ee1363f046d3666

    SHA256

    a9fc89154c4b1c549fbe6349b26876181ecd2991ac552d553297c006e00edd80

    SHA512

    9536f818c34fdeb0f010310da7c6289332c0330620ac3406c3df0ca5972e0d191ffa75d949055c92897d52908f036ed26bf260c0b37ec1c439195db47c7335a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6213db102d41a3e77ac51c885772af5

    SHA1

    fc7ad2ffd8ece7548cdaebe6c8c76ded2ebfc890

    SHA256

    9eb878ff703e8342ec2cbc5ec7ca5c19f41be19f83987842b63b659bc3d8a6e5

    SHA512

    e5381c368cb46f58c894012a00988edc45d65c1b808b4cc4639fa2b5d51cf9b67ba797eb5bc0a952907510fefb19beb0febd5e41940d1c68b44cc9000efdb7cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22c5f3fe8558b987dc73076528b34391

    SHA1

    2d2e930a2aff6c53cb72ff28f0ea2208294af999

    SHA256

    3dbf79d54246c66bb662ccb4585683bd16dcc2a6b95286bc465e5b70ba6a1502

    SHA512

    216e7c2a9536ea05ca99c2c9bcd0c2fadc1e3f996e423cde8f845f33e2b2ec00625ed7f7c299add4aed87164344402a5e5dc9857762cdf6dc0bf130e045720f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60061cb8ca74e4008101540ae67a8726

    SHA1

    3b863fce9939a1a6b75e918ce18e01d3dd7f8c1c

    SHA256

    bed635b212c536589eceb842d36ca7c7beb348ae4f82287a7d222897d9984772

    SHA512

    e0be79015d1703f3a840e59aa62f69e53325beed447c0234abbf776fd330f90524c4ab60ec134d09d8d77993335bf0cfae25df3281b7bf9231cd9bc9e4fc65b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d165afe8de602689754f75cf2abd25a8

    SHA1

    f9ce3ee87ea769b6b1c6f7e4f1a7e3cea7bc7eaf

    SHA256

    28bf6b2ac6a2e80e28e93b1bcb8d6ca1b080c5c1c4bb39d298fad77184700672

    SHA512

    e3c7b988247be5a5b915c1950731c39039007edfde3e7a140db8b0e633841c321f8e9f4ebf138702b3e1d0bb72d60ed7df5beb94daa8f51730933f0bbf96b505

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42b1f22b5496ad93a6bf1044c6e75d17

    SHA1

    157833017dc71a13e61dad6afa48e9e5c41fd13c

    SHA256

    46c6e861951056a211ca972e16edde349d03789a42ce8e4395d61341f7e55da7

    SHA512

    02e2d14c4a2eff3908d90add504ab9e6bf19a3148cfb7b2ab3a5999ff7e5aa5688583b59cd3e71c5398f8c1dbff03832eb8280a9071f8ea5cc502715abb634f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    251609c0393ffc7b4cf335390965cee6

    SHA1

    ce76e8bfb906d91e56c97018053190a0c4435a56

    SHA256

    b9ed9d1ba88106d91c0a39c8963fa213537cf4e410456cf19dab5833f290fd3c

    SHA512

    7282bf9b4b7c27fd390d2b90b3bfc9dadc90fbd8ce19900c10fa3de688e31182e5038a1c6f518f28c795aec2f6bb6ae3d855ae3b0a9ac6cc7eed0f0d2002e017

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7d27cc640261f18b5d1adf2c2ebde722

    SHA1

    7f810223ec8a08128b5f9fe5b07618ca9427aff4

    SHA256

    fa9f9458556723d12c56132adc42366164d4561ba81c12209d8240b0e9f01647

    SHA512

    6a4142ed6418d8ee375844ab21e099ff9ee9cc29d4648031c0e12c70be3e8e262d22da815821b131759b4eefc3f9719ab2ab3d34445e0e2fd5ed5b0123c01677

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ce6524fcac691f2aff36bb7b48dd283

    SHA1

    13f6accd127fc4b4d9c30f8789145617c4659894

    SHA256

    97df32aab80ef55dedc8706ce6a82d228db152b082e39580a74da2023024b429

    SHA512

    41154290eb72ddc255f654becf58e2fc7befe131859538df3890700c1b2d75c93255f3ea0668a0ddcf8910340b312e7f016852e8047a449ca1b02a626f7ef83c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a05706c24ba830e6d33f420a2f747599

    SHA1

    9e3b10e7d87787b1c935e44cea562022c6d98f47

    SHA256

    38e4a9379a4658ed4ff678d226d6716bd7edda9bed56b3d96f2ad9fa708d3819

    SHA512

    e2693f6ea9fecf8eb163fb481df5b295f8d47d5bbbbe56d094addd6a60f93015bfa6cfaecb693707d355edaba23d793e0eaa6ad7f06527bdf29d981c9c0445e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c8801d18800a0feb7a8d9bf2c6d55aa

    SHA1

    e97e231b1005cfaee53c36324a3cd700b6a19aef

    SHA256

    073f96cfe7f36f6231da4bc9afc7e46cdbe589692d5f9cc16f465f7dd7f83a30

    SHA512

    447ea33053669efce1d48fde3cb263a0a913be16fa5a700494e4188e753546025371afc539acaa2eb35a7f294502fc01f9cb280ca18598075b705b9c94ea10b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    34f37740861b96cd93877c5558208434

    SHA1

    6cfd6f8ec9c1853f31a567eee0ac371435202085

    SHA256

    5df491ef1a8f741b077c1c83b7b0b0e83ca986ebf3625357f80e0ab5ce7540f1

    SHA512

    3b4f148adef85e5b59164678266ac3157cd82cc795cd14efefa4fea523e59b7894a21e035d94ca5f9047e01a0bde0b698a658de3c9a696f0690cf3567c1dd533

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c639b26a73df11143020ed693db1bc4b

    SHA1

    9b173171839b5565ea96dcab605ba4d6463644b9

    SHA256

    fa694313e2e79cf10845dc0c3f92f6b08eedcc20fb9faf4bea80918f1583a997

    SHA512

    c661a48ee7af68b88a52917cd3cdfb317f3aedca79f1c1584edfce18a7c5e86fe2272532f5e58bc7bf4d5b3a25534b33bf65ece55d8fae0f7c8ca47ad349343e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22319e201ec780a4144a8333a2a908ae

    SHA1

    13592b1dea3bac5f5fe7cacee71ebdc4c07cb63e

    SHA256

    2d5d98ae89a1a69e202bc12fb69448fa69b1283ecba245a641dce2d0068174bc

    SHA512

    ea715dcf52e014ca233312771a602ae4020e0ed3d4ae58625106bc7e7cd1972d03af893a17ea96bdffac05c82049d4131da495d909ecd7c91182736184d8d66f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23a259eb2a230c73832cfbf39f001a93

    SHA1

    717083167ce0e2b12ea1cfe6b50e44fa46071771

    SHA256

    086d478b1f186b0bb185fd02f69cf7ce1dc1becadfca36afdd006e1b8a663fb2

    SHA512

    ca3003576efda0307de15262b4b9f1c632af7b52f5395136910f9f128906370015673ce0c0eb52eec639e3f003e97beaa955399b2125fb86e3082e27322f1133

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aba02ab28a8de8062331281d44743045

    SHA1

    68460597968254560ef1c67c604fdfd64e990f17

    SHA256

    a91490febef7ba9c6f7ec3d9b282d6ccf7392f3dcc5285c1caf54f0ff843ddae

    SHA512

    90a379f9156b897b03b8f357115f0ec09b43b97162389c54063c2b31ba5942f0728d7b3f70c04814840810736a0ee486b86e84bc5c732ed8d0597f993fac0748

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b4fe6e80e7e106040f634e5ed7abec7f

    SHA1

    d22ba4d6ba12dfda271bc77c5f2dde9adde7d085

    SHA256

    4aa102e4b13360d64dd12218743250067b765808587a0de24e2218a1df01e7aa

    SHA512

    3a94d58bdbe767b046d01ccbc820e27bead2d0f240b8d543fccca57bc1fefa5b8c597dede4e5ebbf1ad8504283fc1c73d6fd81dbe137daefab3dab503c40a49e

  • C:\Users\Admin\AppData\Local\Temp\Cab1B41.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar1BE0.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2412-33-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-27-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-7-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-5-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-49-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-11-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-13-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-15-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-17-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-19-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-21-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-23-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-25-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-9-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-29-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-31-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-2-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-35-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-38-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-39-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-41-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-43-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-46-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-47-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-48-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-0-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-3-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2412-4-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB