Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09/05/2024, 02:39

General

  • Target

    27e611d551faf263aca18891fadfdccd_JaffaCakes118.html

  • Size

    129KB

  • MD5

    27e611d551faf263aca18891fadfdccd

  • SHA1

    5b9b486c37ed894b5f321c4c54427b9e05c34c63

  • SHA256

    09df57c6ea371d815f61e18e53f9d0c6e5b55bbd390cd43183e2770d4ed4d970

  • SHA512

    39a22789ed40a26ee6ecb333db3e700926c5697699ffe316dff01be767775589fee28c57440a6e99d5f94db1af399023940d531dee0c5b6e7c63ce4e6e637470

  • SSDEEP

    1536:SfrfvIumcMzXByLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:SbhBMzByfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\27e611d551faf263aca18891fadfdccd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2324
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1152
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:209940 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f9dbca074f1a1c87b435070dfdaabcd0

      SHA1

      24b27285c44fa9b8669306c515cca95d8ecef26d

      SHA256

      9f2cf9abba1cc5a80b7dde909a50c97cb20131e7a23f32faf91de711ee81d56e

      SHA512

      1ad5edc11aad971468040b00f78157761b38fbd35c2b2cce968d9cef03e2bfc33af5284ed264136b151e418abae913dec84b68cbad5d61d42fbe4892b0504e30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      73a740b0245e4a57e570738796cc7828

      SHA1

      8c468421560384b9c90026a5521b83d990a13560

      SHA256

      e61950640fe5dc3a9acd7ce36159d6720b626c096e2f5a56af6171abc48c5ca3

      SHA512

      acfc88a5b424207e43c76d6ae070cf749144ea28ada59bfdb118c8779de76f9381398218bbee494afd20388224945c596901c26bfd548e6363792ef2730a6131

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cc2a03e239a8bcd5c90d876cb2781881

      SHA1

      8ae8a709c2150f871e71bab5cd3f34fcbc3b7bf6

      SHA256

      cf58b6496269fcd5a5e40477af4e49b8f2379e46d1aafbb99ea5ab3191bca7e8

      SHA512

      9fc751b9ac599de8dd98c994186bde38662ab31f4241659ee2f5dca8c8387f213ccc990acba73da8a8774f37304294041cfac331d1fdc041b8665a3464157b85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      adcab40289b433c4b428374842c05871

      SHA1

      75708bcfabf83786f52fe3f16ad8f77e5cbf6566

      SHA256

      9e55569aa68b3307c90114e9761b334d41fac577d6564513a724a80698c1a85d

      SHA512

      722f8ce51dc5469d8383c1e7885d317279552ccd1d06e10ba2d312b8b4b4e73b1457a763a732fe4bc2e25a9f0d5bdac6e0645f7330d5584a28e35dafc052bb82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      17d6e34347061abe7370d0c7e8835cd7

      SHA1

      39ecb2984abf63189e45c75382ad70fdb923b44d

      SHA256

      f08e27f17ebed36988bb2c762e44672e47794d3977a07772356d3d5b91674b5f

      SHA512

      bf5862991bf27c04d0f2d649ace71f5f2211f24a020fbe1473fb44ed03daef255e12d20eac33bb9c52f633f6244e61ad29ef623ef241ec49f8846b7c62542c42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c15f00e1e5c3fde3109bde9f11ad73ae

      SHA1

      f55f9dda167e80f45b1d30a6ede45847dc54a8c6

      SHA256

      1d5ac1556bbb29a3a9ef91d5282b79677d294a83470d2a68ba7e4c56ed60c8df

      SHA512

      cad8a87b356879acbaf0d609c77470dd9c8c3acf53c7c55e7776e7cf32e44d825a84961ef9a26896d58fdb7bb8fe5c6122e3baff54443c122ad7996a9bf71ff6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5bca6e9b21396ba8b2b879fe0c1ca6ea

      SHA1

      22c8acaadfb3b6b3d5e95a2bbaf184fc4a4256db

      SHA256

      f199bd36c2355abcf77930a369ac2f350f35ffb2550fc64fbe9482a6c91fdd91

      SHA512

      0038eeba269ea7e104679a75b35e6a2fce0a0324e1088210fb4d634a43acd35809c6b55fb542eaf5ba6ce1df420a8312bd7dda1c299a2cf865d90ffb6caaa75c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fe4d8e03f5604acb91bf60a3f6c0bfba

      SHA1

      d12c64e7e1090239bb6656c8964c9c8c9ee4c65c

      SHA256

      45893ebb4625024bc256cc3e3d2ac9ea04862a169c64267be016dac79818c559

      SHA512

      49b29d948290403b64bcda88bd23c21c11f2fccd6362184f29e0a0a1d97b3bc1cf51e592505e0145d9ccc705efe474ea0a7e8799e056a0258b7ed42855258134

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      41b5206aa848b5960db00c6d25aee113

      SHA1

      2dc228e54150e920de6023987ef7b678e16ae881

      SHA256

      90f46d8c3b863a2c85067de658e909b47eb56a9f9b9a4b88a1d0cfbe328a29af

      SHA512

      a6d40b6e109a9861bd2376c6af3816d4fd8874c8383b1e007e328db5cbce18106aa39e18f1df922cdd017716341cba97e889a7e7e7441842ff56ae679ff75150

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      837558ee51a9f5cdaea143fc1d58e227

      SHA1

      bd0c9df25840fc3ec5f857b0ac7a1235bb065443

      SHA256

      de4ffa1d03853757a31d897c88841dad7cc6ee82e782c5f492d1c82d605bb23b

      SHA512

      593b26d14d97b78d91eb2b61da034e736e52afcf66b212ded59815f22ebf4012f7f6561834fdc2b24c4c77236e235fe27291cf11b097f00e7310fa7764904ea8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      80bc755283ff86013d8c9f04f7f32233

      SHA1

      d36716fcf3978c35fd528b7203cd6ab8d16e8f61

      SHA256

      0410d29bb8d413dd52d1d8bc0dc8bf6ccda8ab18cf89804116befdff658a7eeb

      SHA512

      bdc38130db143775fd12f706e29f7be7076360e78ada4adb264052500fcfd6a046db53ce5cfe33fe353865149cd0d4a1fd46fab27ee946621db06d2998af3e79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      81e9687f8dfa1a319e2ba24e5bf19137

      SHA1

      4f5529913bdebd84e16541d482845508c374b892

      SHA256

      6e7ac60bb886a06571851a004a18316b4fc2406d6525fe7c9ebd91a04e44816e

      SHA512

      f12bc731a74b8e9e7913e4fc2130b74b6a38d141ec2cfeb37d95dfe53c5174d13817f1ba4f62c2f49bbfcda8a6384824a39466cd76c38ecc578ba55c4f30b5ce

    • C:\Users\Admin\AppData\Local\Temp\CabDE51.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarE4AE.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2324-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2324-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-16-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB