Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    16/07/2024, 00:26

General

  • Target

    4c0ecf9093881a252af481dcf3fb4c4e_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    4c0ecf9093881a252af481dcf3fb4c4e

  • SHA1

    3181840f76d29ae836659e91f11dbe9df56e236f

  • SHA256

    534bb9cda1bf2a03bb8ae45f0be9b44c3450df8130e240c2a0bb555cbcaffde4

  • SHA512

    db6609301259c2f561bf17693514584521cca935911be90a3cc4b79b8af738e4550825d92d095e3e0b405a567852010f57bd0a0362846c74c800a2a07ded98f1

  • SSDEEP

    192:Lxy9dBH9j/sAac4aVSxjQen27LDtv3MGS7/r9ZCspE+TMwrRmK+vhOrYR:2zac4aVSxkr7HtNS76eM4mrR

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4c0ecf9093881a252af481dcf3fb4c4e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4c0ecf9093881a252af481dcf3fb4c4e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.alpha00001.com/cgi-bin/advert/getads?did=433
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f91c16bc2e44fcb4dafbca6c4af98f43

    SHA1

    7ee6c29120f8b6322b146cc73a118f6f451232b5

    SHA256

    6a12d4e91d5b8a874876087ad213ca1bee24f4415225000aa1a10e547f35b928

    SHA512

    22a73253093a98be0db7ebe36fb6aff66cdbc2b1273e5ed4cdacc674e14049718c357508fee73bde4b10e2775e89b243c2b21c2ab28bef347fb62f3f21db13ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1571f6ada60e728545d7de6bf931a86b

    SHA1

    2540991d3209797869a5ecd818ccee77275c5c50

    SHA256

    6d897f790f9c8b0f3ccc39472c0982175b98780d53f4610bdff7ff009d2aa107

    SHA512

    102e653167ce5f7878d82708ea4b32f98523e5cc7174fbf3601fb2da26518b54f6161e0e6ebdc6e98b8cc4ee53eec8da6191567657db14eb93e7e475525f2759

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee872e1457b1c2a111c76ab147de2ac0

    SHA1

    4f667b868f4be7cd7518b1ee15df338876e4d1c6

    SHA256

    c80c0f2a8e5da59bed641b374c95cd898bc4d40fddff35bc38797425a6297909

    SHA512

    eca01b3e5ba3920db831d0fcb01b4021993ef80784f3ab13142b27d4b16fa77fce6d4e16f2a9fde5b6e306bcd0ff96fa8b95e262f1c1b943fda40639934c6166

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d72cb14909f192845d83dcfe5772015

    SHA1

    738a3398f334c8c94d4b6afc82aa58e8d3addfd9

    SHA256

    11345dea84f64a1d166cb51629dc477a9f8631f13dd2ff6114032371a446bf50

    SHA512

    91bff06cc7254eafc9f62e5d76c1c4406152cb73e80db3f3c9f4013c28752939ba90e42033d0e5e1cc359e04105abcda1dd63f9072975219dde900ef0b55f163

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07c8ed8bad1fd9ed4034b52f23852eb4

    SHA1

    8a972fd0517dfad33e4fd7e0a497ec4ae668a456

    SHA256

    0c274df1d84ca79c983c6db5ef6bb105ecae7a06b39d5a15d95ece07304e3548

    SHA512

    b482bf288d8c626b69714448ab2de24e00c045d0d6d2487311a7e1be1552e7af1175787a8e0f660b6648754f9f5881c39dbb88fb55e098db97c6ece419403a8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9ee4420958d0239ea8c504f405244e4

    SHA1

    0f0a97ec008d0828e3105cfe7dbba6acceab7cd4

    SHA256

    60ee92200f994dc77269705eb81a7cc7dc80b6fccf9a271cd0929227fa748851

    SHA512

    df178a9cadd0d1b83a396673ac506c8438e73b2f3cc92a8f3c7e75a54eafbc05c4f8ea24ff236410963c535f9a130966129d9ee1f962a229426e8e3aa0c066e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    600e6b2ce7616e6baf7f581777e19f61

    SHA1

    41f9446b461fa6e82bf0f6ace25863df56933573

    SHA256

    4a838e8124ad1ae345a32909583d60702f1352ee7516d9a7d979756ff2d0cb67

    SHA512

    1838ac291abaa49cc8f88d59dd399e8e2d9a51e180ec93b04dd7e3fc26d7ed265206ab65321873f108c836a67257d6c772c19d3f8e1375a5c88277f0b4a8c46a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87fd3f152710156a4ada64d8b07a1104

    SHA1

    fe7115c224f867f330cf390d405e5672ebf7ebd3

    SHA256

    ca93bd12cc2f07c3b8dea37e20115fbace7307bed57f3ea74bbbd7be283a493b

    SHA512

    389713519fd242aaa54fb2087703014a1aa88afec01f7ea4c18a54a608be98aee6e4de2e9c6c14f01cc7ff567eec9b16c8e05fa724d650c7d7d4df82409ecf1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a28664a5bfb5e692012dbd98347ab895

    SHA1

    cd99ca88e8e583d390dc51b294659538a620000c

    SHA256

    27f34d41cfa3bc49e1f6e9abe86832954c33f54347a248d5b0253768d94b3fb5

    SHA512

    f99ca485be69408681b38aafe2b409ff659644ba70212d35fb127c0298647e2f9d73922bb026b2f6a63af5514da0be29fe518889b3d50514d459986090c24ed3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78a16bfda64e88abec9626c76dd30776

    SHA1

    caac50a37ab0646cb5c50f3443079df115ad4b7f

    SHA256

    8da3df181e498caee16a959645abd47ded2b99159b6688b209361e4b73d44468

    SHA512

    127facea9ac381d86e565944f14bae12a02ca617cfe7b6e2a98f6b4791679c9a8f917b87614c94e34a4480e746f2622d88fa2761e24031a885da93a275b66482

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc5c0e594661f3bd0415a20e536d132b

    SHA1

    c05681e84d438fedef768df3abb2d48fdb92b808

    SHA256

    f6faa618ca44ee62a1182f629971c8116ef7c13ba777d55f7d3887c0e9cf4686

    SHA512

    e4fed27ebbfb4b2af1e0c4dac1e64e0950e17b4ea9b5e02ec073afacb5f3237556f160a6325bbca68bccdcfb0232b26e969de169b420d8a817103379118caee8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d47f14ab00db87b58e397976b4de31a

    SHA1

    a2b956d73f9195bc9544d2733aa694c447f47207

    SHA256

    0244bdb5389e1a69bceae5839b3d8942dba02d0d35f6f3e713ee2a705b005698

    SHA512

    d9c7634b747408e14e369f8532b92f82984240b9cb8255efa1326085026c485aabee2d9cd757fdefd14d09088f41fabbd10fd607f11effa48a7486996c67707f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03acad1ee44410f1de2498bab40d36ab

    SHA1

    61111ac0862d71638f42840d7ed20bdab76781f1

    SHA256

    1a0f8f5f859bbddad355cbf554020afc9bdccfa82d64bdbda63a2a074eae25d6

    SHA512

    f8d0b7ae6d86207f7e279ec977f4c555ee4a5d6e781eff12818b1d39c1807d8bb130ff0f58c146642ee7ee3c55695b23ee1b7241e16a00b1528d5d5e0118ef49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb2b1ce1ecdc37aaa278732aa3cc0369

    SHA1

    2b96be58fb55d69d5ed4093aec5cd57d458c41f6

    SHA256

    651b33108f6c2fb560115282eeebb22affc1fa8f4b8bdd51d047ced31a24e5c9

    SHA512

    2d2e97b622f55c4774f7b57341724018d67aca746afdb286612a44b639b4e9570f2275ab9686ef8d4182c11e3da75b4535aed5b667e43fc20a20cf3d67c3b99b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd30fa1c8605315193b18eeb38f1ad0c

    SHA1

    33ec3edeb057ae95be8a2df721c6babcdb52a3aa

    SHA256

    aec59b55a90dcaea77ce3a9799cebc37e6e334bf3d52a8e046f617974a60131b

    SHA512

    7781ff107579f3ac99351a068df57772886e89ddfad0b397631dd5d345a9a9e055cdcaca52d6f2758486e5ea32a5c540a578eec0819a74b4af2089e6c6cf013c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    71aab34f733eef0fab4bc257c65fee0c

    SHA1

    d98111877f61f13b0801913b07002f07127b9c15

    SHA256

    624e3647089693e8c90f0cbc56c2d481c3071a321c3ce65fb12cbaeb5c7bc140

    SHA512

    b60f3900f8199364fbfdf6a667c457d32acf6033cef042773c68d210efde3b574437d1ef6f9752422ec9351c3ef91ac54722e74a2319ab8388e6bf530fc64bd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c01e22c7fad17ce62a730b0bf73422b1

    SHA1

    5dc1f9cf04d4f878f084068e090c240f459837c4

    SHA256

    3c98d41cd85075c6410360a51c5db6d56773fea92cbbcaf2e414dac97eb8ea1a

    SHA512

    6d34c1075d48fd58b5bac5096edede7c1d1069bfaa9a10da19878814cda9c06f46169096424a0e30dc567cf2cb06aa9ad75437a80de576414afe4b7140810c5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    55cb80a1e87cede3410f1db5dbbe2b2e

    SHA1

    bb0c3b28af6affcc283ebaaacad875099a2d3df5

    SHA256

    fba5df54d70bcc7bdebd80ca966706e3d2e003a3715071708ce9fff7f2e0107a

    SHA512

    69dc1d6fb0cdf922c9fe22889ac1f35a18f84bbea01018fc91a3b430a7746e4c61ffff79256f0ddea914c04c3b4aecdfeb9079b57a47b4154fb6be31d937a116

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    61e41088577555260a84ed765de26b05

    SHA1

    cc222167505206c2bd0afc039abf173c495a5612

    SHA256

    ac272a6de341e54548a9b20b999f327383e5b15f21eedaa31664c2a92d4c444a

    SHA512

    09e620ec8108cd1b1f9c357741cf7bdec8745bca49c7f883c6ccb5d73b9d470f3946bd1ad187f15db45e6fd76a10a89f4ba737823558c3548351a5acc944beca

  • C:\Users\Admin\AppData\Local\Temp\Cab478E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar47EF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2064-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2064-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB