Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    16/07/2024, 09:26

General

  • Target

    4db4e6c27e3886e5f36594eec84bca5d_JaffaCakes118.exe

  • Size

    13KB

  • MD5

    4db4e6c27e3886e5f36594eec84bca5d

  • SHA1

    902fcc580a7bdeb1219cbef280a9c911feb0923a

  • SHA256

    98d19f660d3dd4d071b2e6385f1bcc8586c1db73e5af40dba0bc2f7638356a5b

  • SHA512

    d306eb7270c93bcfd170b1c12cf16a9d31464dd6be09e87ae9587d2ca1a385b129f73ed206ac1749351d5b45717dc358258e410779b9c5b7a9c179c338fbc6d1

  • SSDEEP

    192:LxOeihIRV2lwv7E6jXh3M6ku7Br9ZCspE+TMIr3/bjOg+vtwJr3:XRVp7NjXh3M3LeME/bj5

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4db4e6c27e3886e5f36594eec84bca5d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\4db4e6c27e3886e5f36594eec84bca5d_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://ads.eorezo.com/cgi-bin/advert/getads?did=43
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7a3cb377868ca21a5a63a1c2c06b423

    SHA1

    a19234387777a4b9d82925ebceca75ecd621354e

    SHA256

    a128cf3a93ac3818adb6b83485cff67587203b94fce2db1c253e4fd17947dc9d

    SHA512

    f5b4564ee2016ae5ea0f0a1bb71b03f11d64ea92ae9e44ef8a69c7dfe41c4d9e623ef6aed5641164526f02b0ccddb6ac118d95772d0f526669e6ade1cd1d4191

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37456e293b869538f6e96637f8e85b8f

    SHA1

    fd3a956b6d77ea39850a1f8cc5fdfb4be505d717

    SHA256

    b160fba79831aba7bd7ced4f08a96878e343f6ab9ac7e6a9aaa92619e495da87

    SHA512

    38dcb36131bef80d54e56da151bff6d0dae656b06d8e212f574c96011543436aa3451ff41157e300fa85233e2c29a15fa4732f7bae6855b8d26aaed703abb36e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e70f3b20668475f8bd0680a15bf5251

    SHA1

    3b039e1d2ecef3e21c9240fac345e485e78f2bc7

    SHA256

    73d1fc5204680d9204548662296cfabe21bb67963e5c270c836cec2265311be1

    SHA512

    f2cb8ebe17310c46bfc3eff42e3db8120de9f7290393f01fc5fdb03e7c7c2cf577092bb830b40cf0fdd36fc8ee68367ffbf23d8156a152a0174218acbdaf1015

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b167d914e66b39c1adf698c293b2ad96

    SHA1

    7e47f86ab5b06f7c98259f3ab59c871600d99791

    SHA256

    5f6b059b213cd86aa9170297154556475abe7551d4d2505b975388e6a07532b1

    SHA512

    18024618a134366e357196c489937432d1e71c385df7c02ac86862ae9390cb7d4403cfab0e74910fa64c2299463a51f1e68c90fc696ca0663f3e82127e7a7e16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c425144b19a811239059c5502fb830ae

    SHA1

    56a1106fbd8b4cf99258531348992a252798f4ac

    SHA256

    cf2d5db9fffa17f7eed15ec5784dd2dedc552289c495241440f168eb8e4d2640

    SHA512

    815f6d58146ac840f24202ef7f77a36e1d53a23696edf9321b45834461198ca591604ef075d41ba85a2641bae5600625c48d78ba89ac94197fa27eaaf454dae1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    186be30a9a9ca65b41dc0be656a3b5c9

    SHA1

    1212c25c7e327e3e64d9609e1cd28d07274c81aa

    SHA256

    88e3e3e43f7a390e4200c393a22fce3cc0cf2eff4874412ec42824740b54fb58

    SHA512

    8b2b7343ecabadaf293182200be6defd956ed047e76e4a6c583a2afe5a5f667920397a13cff813513dcb0ee8f4b2cda51f535f7932aacef016c2c0091a3d2822

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0910bf3b75e61d4a2875e127be9aa224

    SHA1

    49695ea0162cc05248caccb16956f0725fdefd2b

    SHA256

    d5d9fa4c5d5a9110b2dc15fb04349c31c0380fa3033b1c6df5f78fcdc501847b

    SHA512

    9d0d8888c034e48cb0d21ae0059132aa664d58c47b84c65ac19cd06de52a2d1b0a14ae3c088088953445138604afacc5938435ebbbae98a9a7bd3a9cf512fc8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92dae662d414fd27789c3a84726bcde8

    SHA1

    b236521d0e8b27067d539c66e1a0d9745555fd99

    SHA256

    bf1ddb4668bae38a5c77b91fa78d35165b24bcfa4ed8a2217eda3fd67e9b55c0

    SHA512

    8babe1f35141036b11898cec83556d292681691becf2da69821bf672013fa80fb3417b9084b525920e7c0afbfa78b6e24853c3f15ef0709eb7753ad384e25f08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8e479d04b2c5a750479ba1f7f26ad66

    SHA1

    5562a5de6a788c6b5403b7b75a0282d03af96e1f

    SHA256

    a38fdc2c7cdb1287143f780c699962a2177c1063a022046de66a5095f0d29674

    SHA512

    15e54bd5c75f1ba6905bdbd043eee321f1ae7a2efdd17059d23b796a7e2492a79de8cf9c031cfe6e71d279547bf796cbe1c9c55c113ffe0008b88d853bc13ed8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d1a504a05ab0dc7350a14ca8fc5d9524

    SHA1

    98d5454940a28c8301ae69eefb48229619b67c8a

    SHA256

    0728b33a37ba6bc28f67388baa66b3cfeb786b8f9402f932d192c54c8c5950e7

    SHA512

    70479beadf032d9ff22312e0a9fc76ca869afcbd18235e1796e106ab5257826c72f51120cb9bdde5321497de2de100bfbbfb531d581530af49de294169916333

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f8fe1a9b15cf3f883150c9d2c8a2cb18

    SHA1

    798a00aaa7ebbc48f1c6984b0de7658c6d39b88b

    SHA256

    1afeab15c2a67a6b4ce1e9bd6a4b932929443bc32844525f12956496f2c8751a

    SHA512

    05ab5b33daec11b0063ea7b8853f0f55329ece3b6645f331c19e913915d08e7131046c1937898cbe087250c5511d01e2a9f1ffc80c1e73a913baed43c9f552c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    65dd67d0fbec177883c21f8de10dea0d

    SHA1

    5fed51eb40372642a468e69a2442ccd581b7a28d

    SHA256

    71fff2d6209376d2b38a8afd8e615c045d0fcc34c6dac3df96498f562821892d

    SHA512

    574522bbcdddd82a5e56288f2ff3aca7e4d2c51779f80de46ae949338640d7fe7a3ec0b685859ad46f99a1515d27a5f6ef856b3d0162f55973075d7569f31cd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fbeddc1e04bd563c1930d512d4cfd2a4

    SHA1

    68e0502d2f6c8b683d83f934c83e3bbed12d7c71

    SHA256

    2e349ed7884209d90bc1b10ec6bbe7719b8137a67a9edac3664f87f99e7a923b

    SHA512

    55f8647d94ee80cceb1adab1e5ef619af6ca23a6366d97cd89904268787e259eaa29219a77742d07bde996ebcb0eebfe6401e4b6a7fe1b12e116fae9760001cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    578c7e01c6788dbb5b390223db0814f0

    SHA1

    cbd5c18007d720dcce6759ec4dfda6a7de4372b5

    SHA256

    f5fc1fa56a2b884c61234f07b17f7e9683ab2d221c4cbe258023775e145c0e8e

    SHA512

    cdd93d8c46bcf17cbb40d4c6224b746d7d841d614d9fd8b133b17421b2b471a7950bd9bc637bd6d7b8c7cffbd4cb4178e76140d3cb62bcdd01aa5921961e5553

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bf75ceb93a378235d5068425c77c539c

    SHA1

    b90ea1d2bb4c5afad76c8c2af6e33f0ed80c304f

    SHA256

    c83f9610e2699ec680dbdce9d18a82dcfd6ca321a262498d75872e86423129c3

    SHA512

    d778d0b130bf67fafd522d2c260191f5bcd61fc77d78c978c29e1fd73089560bfe8b64836d03a253474e730696cf5e048c902245fb9fd0a0af3b40d9730cae92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    806d19286d4e299536806943d707b907

    SHA1

    f387f63837b246205ccd09560209b32d27e0b6a1

    SHA256

    d98b0165c47932ac0855d5227132e2478cc006849fd2ac52b92a8e94477a85fb

    SHA512

    c6f33febc4bd2c6a257e8f1b6a40afaefb085d6fb39c393653514be0e5b1ef824ec7ed32e2e20414fe6e473ccaf261786f05966b6cb4648ddf19fad0039d9977

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f40664c9cfe199a210ac464e707d2c5c

    SHA1

    6c5e9a9bcb66401fa410290fe70a715b1fbb43cf

    SHA256

    2675a251b4bb87d8b3a746f989f824e6e14e370d143d07e424fb33cf779dd7b9

    SHA512

    5c7cc430892dd6c8dde52d560c4dd2dfca27fd8d46792a75878592e1e6677e371ac85f3dd1a3b80cc9f8adb96776ae2f21fcd93d7316eb314cda438cef845864

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56bf56b91673b3b77605f8b8583207d6

    SHA1

    529c24f2c9317e5ae2e399c13ba0f6d208990ad6

    SHA256

    315d9ddf21f2c4cc2e3db687e16238cf75206ffbe438b2f176aed32171ca9e15

    SHA512

    9c1e63c112aa63269562a13efa37b3ffad05d940bd138d3efe2bf819f11c07b8e8c1749acf31e550135c0a566162b4a658ad7b33cbbdfbfb787c24459ef4fc89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    381ebecef45c41a56b1be6d577215d53

    SHA1

    dd6ee4b6892a328a2b5bf25cabda59259a8c457f

    SHA256

    48f8620b4527f454567e10368144b360cc014301dd3a4e0d6d337e0231f8d17e

    SHA512

    8d87efaccd74949aecaa5511e376ba12b5ed86b62b5d3d288bf7ad32a464068b9c0446ba0c8b2799af66c054a050104d7d808f0aefc5944e479849d666fe1b3b

  • C:\Users\Admin\AppData\Local\Temp\Cab7090.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7140.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2956-2-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2956-0-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB