Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03/05/2024, 05:31

General

  • Target

    0fc6ba3a4868ec802cd77202bafd5f21_JaffaCakes118.html

  • Size

    158KB

  • MD5

    0fc6ba3a4868ec802cd77202bafd5f21

  • SHA1

    21492e78cb4e3f9b0f8cef59f49a753780eb6f93

  • SHA256

    6a7cc35df52e822c1723ab114d756462bfa5ca9b29c20289f5a03c83226f8bc9

  • SHA512

    6dbaf885a62bae6ed6c85d0c2beaf06dd3e203dc9e2e1149644ddd34f86de1ed89652bd127ec9308c26ac73fea3a76d5bff135f7d99cce7f42cd285958806b08

  • SSDEEP

    3072:iz9iMh6lqDyyfkMY+BES09JXAnyrZalI+YQ:iRPho43sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0fc6ba3a4868ec802cd77202bafd5f21_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1620
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2468
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:472070 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0acead4dec82dabfbf97459ddaca0eb6

      SHA1

      5a66eec883735576312bb2408fa528199c875de3

      SHA256

      0dca04c7e97b15085766a1c83ff13742708be2134863ab7f240ce0d981288fb6

      SHA512

      45b409db9d1a57450f270db5435a19cc55a6608ddfaa371b9fd6fa57c57474f15a89d4dec4d87be8e992cf4a8d45c60427f2cfec12e3b4560fc31042980102f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e7bfb898a5f14a45a4a2e4e1f33aca96

      SHA1

      e0239c0e20006eb19bd5a99f4e2c792a5b8869a6

      SHA256

      f4c1bc63c91eadd2e43b1d54ac5fb1d99e15e0f6faed7e50cec7508ea2917ab7

      SHA512

      e7f769653ffb929ad3fd41c96985997d6484a139ef00e8e6affa5b6e29094b03f0becf77b54b3999fb44cdb062354f8b32bfb4fdafe7d18563de493fa87ea1a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8d9d7a57064125b0d46709589ded0c24

      SHA1

      15292ae17b58341a8889a09fe8607bea142fe599

      SHA256

      830ddcea0475554aa667cc0b2a7c73b8a23ee1fad67c8fe758738e76e01b4f4d

      SHA512

      d93a148dca6467dab28b2c5a7d601872a8c41e167a89cbd86ee8c4c1d152d34caa4d1727f299e7c2a2edf60463ad2dc0860ef78ef124adae71120429ac3f6f96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f3f718f38d78cb214d36e1403b468a38

      SHA1

      2b0d96635790c995276e22842f2f8743f57cdafe

      SHA256

      105b32ace97c99d302cbbebe6fbe980797606fe199c2bfa97f02d10e5d849329

      SHA512

      1baee835fe9304787d9afa23d183a62700614a726910e29ddca86fe1fe0c18a923c8dfe995d2f418cebf742976ce8a9f46aad61e83daa434af2fba5735126fa4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      64dbd17be2493bf2f096744595d90f54

      SHA1

      ec56e674e5c66a78b5432e21cbe61446a40f66b6

      SHA256

      d931a3f5ae84c983144a41e63dd7648e3e03a5ce50411f243c404cc998afc872

      SHA512

      395d7bbdf38916e5d1664c70d1ef2d1c947cf2e433ab2f6d2cdd78d529ac45f6c74a2ddf1b850ac31af5b088ce352d8c0c96935a55979cbbcdc616aaac4ee169

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2c0c4fe43086535f7b6ede7fc82574db

      SHA1

      6fa92639a14cd3f8db8228bff50fe6dc41d575d9

      SHA256

      c5a18f8728b75b2f796706837e3daf103a3e13d95e4aafe9d8e1326a1452da8b

      SHA512

      9974c9ef32e8465ef81d2340c6e542b6de154850bb7e4d9030b7d35d25e894cc6e4d48768b7c12da588e90beae270015732da48294cec0a9a0db8fc834287411

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6e1adddc27d7d421020189e725719174

      SHA1

      230eb15fbf86d8b2559aeb0d6b24e2dec049b5ad

      SHA256

      a6ac3b47a2b76ed50f5d9fbc9f5aee77a404136f6f20012d2bdf332feba7e005

      SHA512

      e8c95669919110fe44b04bf1aa17c057b5474e9bfbf11f8bca785c4c837a396025ef26642f4d0e33c46ffb21d28870358a3318990d4edf0b9a90aedbeb6370e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b7372b2a4b4028269482a7e4e278d643

      SHA1

      40d7943e6b94e7875874adc546043d7f617f3a0f

      SHA256

      e65079198b14b4c00c781bd5218452ea09b5eb99694bb5a753e14b56ac412cb7

      SHA512

      6492d017addfddcbc80e39fd52493f0c6ba27df45f2439694a0a336c930cc0660227ef2b245020b8c8653341cff458c5a0a7265c9aa9e2cb2840f4c21e75cc0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bea64d519f4239e7768449a17c56c198

      SHA1

      f630d3d2024c62e30a239f222d860a59df8016ae

      SHA256

      fe96bdbfd6341bc801711b526d3e37cf6324406d62750ff2a83577aa24233d4a

      SHA512

      9521cdb73f4b26842d386ce46fa303c889dcbe481d8bca28f09bda45096d0450332e4d391a02749cbb1b1cc0633f8b9ff4ebc43d3d7c670bdd36dc289b516ea2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cd6dce8a70b78f95d04f940d6f5445b5

      SHA1

      80f78f584a040d3a21744b6bd09026360b48ed53

      SHA256

      cd8380b04b0194ddd8d6cdbb32a6f4b886b3718b23198f09211b27a56f317e96

      SHA512

      89e0748d4a2f684b0643c61632c9bd223db433f7be7ce01c6aca7541b4051b4a3606edd00207a2d7b913190489b13047812bce50a85f17afa0e8a19aea44f7f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b784b521883a0e93db226ad28a3a9b92

      SHA1

      cc6507077b8398cf8257f15d407e4e8654f7121a

      SHA256

      1a448e4fc371df32c2326389d73e71eba34fb3397dca618c0587433bfa0c287f

      SHA512

      31ba994b1d938e69d0f1ba0cf7f6f53eefe1dcf9d7bcbc86697f08f14db0c6857b11277821e46d4f03e4898a7f25ddaef1b5aa6af07512b48393147f98f14318

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cf59d51f319e1a0748b3d793d1b8bec5

      SHA1

      ffb1457f6283262ade05ed14f1b6f5cfbaceac92

      SHA256

      50d386c90896f2bd703e736d0928d98dbf70f98e9efd7298ce156a334b29fa16

      SHA512

      d2725ed80659405da5b3d68cea0804df13a899339be6c55be493224d1e1a028b3281fd04a5dd14e108ccf0c6fa429ab95474b66934086d1bbf6c52834487bf09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1fe3437e072f40c5f5b8be98c5df47e1

      SHA1

      040105881776a911756a7da31fc52252c7d4069e

      SHA256

      e17c4f2efc10cdb8323418efaddb52efda1da0a3bcb36383f58d4c6b42fc529d

      SHA512

      66189ef58a575cde4b43d49f631a7e553295976ce34126877e772191926ddda0fd6cad7ab11c98d01c5583f8a60b4f65ad27a92d5c7b076c24cc5a990f997913

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b6a534898b9811dae862b631d78d8fbc

      SHA1

      cfabb7ebcefa46df83c3c028ef83056721f28900

      SHA256

      a4796fc34ff73afee46f50c928f17a45371fca35a0bbdf1d3dd302725f32f956

      SHA512

      21fd0634eee7345c350c76be080ae0c07ce633575eab75571073f0198cce1d2546d9eafde1953aac59846344805414c5e30b9b37e03dc98acae863655caa89c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      18cf7a88aac58a147ff8175b66b9ff0a

      SHA1

      973f2c060ba739b7c0dec6f30b9fc4f233817ac0

      SHA256

      4ddc54bf38f4509c5e9d1d9332d0b98b513feea0100c9700d0b4c467415707d0

      SHA512

      55e1bea6b129be89e0c3f56514f960c212be8e7d98ca9d50ff4a65265bcb1e9878674f45c1d531a2a3d7abedb26153f736e6b7352b5772531575ee9ea8943ebb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1ad9d95122fa5ab3c44c521e4aa7c00a

      SHA1

      516b72a9bfb8a20485fde8dc731302d4ab6d1541

      SHA256

      5d1d2d3947f3ba8da23cb477f0987b1752a7804f115f0b5d9035d40ccd9daaac

      SHA512

      2394cae8d45f3ca18c54bc241e5a1ea4dc064ba11cf3a4af340ca7c7a28fa627f32c812c825687a272b27caa6acd567a3f749935e6edf441ad671819c7b25b16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      221e5e0866f1dda3d60ec929abc15b7a

      SHA1

      675c1184fb340ffd330131e97bf5352c79aa5227

      SHA256

      880e7ff1ae81119ae8a69a1274addf23de747f8f1d82df58026f18f031be227a

      SHA512

      d7407e5509dfb6568f3aab5adad4a9295b62f2c038d8e81a8fbbf9f1993e7af88e56820a2d5c815a0905e43f60f38128350b59503b4277f70837b1f7de646401

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4e494246ead95b01a021e4a70f5dad2d

      SHA1

      abc50f20f6cd34d516b15135430f1639fa558a9d

      SHA256

      1530e89d2aaf13f9a3452f8ed707c462f939b5a47f089cc9c6c439a1d7a90c40

      SHA512

      f74d721b48f5b08fa37b420fa74f66c7c6b0f6957f6894fdd75e66566126ead731b2f7d5892bdc76f12e9335dab59808f9b2feb9ebad8e45f26a99a04f93d583

    • C:\Users\Admin\AppData\Local\Temp\Cab8BA.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarDDF.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1620-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1620-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2780-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2780-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2780-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB