Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    148s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    13/05/2024, 17:38

General

  • Target

    3bfe1630838d1c8e60fc856fcd73d94c_JaffaCakes118.html

  • Size

    480KB

  • MD5

    3bfe1630838d1c8e60fc856fcd73d94c

  • SHA1

    f74b8e9e1ce108e497781506522a127126dfaaaa

  • SHA256

    01963640972907ab8ccd7b25dafa2633cf41616db2623d569a034278539ea89a

  • SHA512

    c8f92181954e0a8b71587a8dcb092102019383e9a06584245884d841cea83d64b4814a4beef45c66b6008d659a136e640c494dfc13ade2d2e732485e3888e8f8

  • SSDEEP

    12288:z5d+X3EeSLNUFeRt0tPhckpQHiGuzz0s8T:r+Mxa0s8T

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3bfe1630838d1c8e60fc856fcd73d94c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1028
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:209933 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1220

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      46d03aec36ca24696e7fb1af04c14861

      SHA1

      9f386c91c49215a9e2fcbb9a3df52e6fe2e1a123

      SHA256

      065aacd0c3ba2afd8cc0a55c04d8822a0cdf136928e32f768d960aba0a239cb4

      SHA512

      5eca51eeb94656699588f849f56d4a52bccd97a23712d2a8af7dcaaa8f8cd08e7e12d68246a7bfe1120921b5b33584ded5732ab48e8f5e5c600de0798afe6132

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b2764d71073bb78ac2cbe8522836aae5

      SHA1

      708f8c3685de771d1f063cc7abade7954acbb1f2

      SHA256

      8fbc6b092eb4898982ce8595309f353ccfac49ecee513a4b236cb9e5d84fcc7b

      SHA512

      24d227472abe91922f51292d2ae150d849ba4454338f66f6bae227c770b62e245edbdf7df7bd4a207c939f15c7be8014f901c699f61ee16b889b5495c63371d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      44ede9bfd9fb89b6e5cc25b3e31860f2

      SHA1

      c5b2e7b3e7c51ba37ea9f659c55c1d2c68ea4d0c

      SHA256

      55817428465e6a7d31d4347fc6fa9da51dfcad3504754316fbee39c606e35618

      SHA512

      6d1311db31ffd496e86df609d306a9f18ff8ad9bc380ab093444159a9350d5c504e416ea37d6bcd3be4230e47882678c378ca3abdd5e45ccb64ed342601513c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7f64bd74d7f8aa8966e9a850f56ddbfa

      SHA1

      b5729b75dbc02bf3fed1c1b67530d2d5cca76466

      SHA256

      6687b1b86c531d15f1703d16fa18c66cfb2d1df3ea7b93c7197bf2f19be37967

      SHA512

      013d9bf13b923c5a8957b7abe5a434bb76c51f0ddf98a13035be926729781afe7256e15681243bb3ef1ab47d0f66883287747f6a0337957142bd8d2410f10e65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      90bf92f5f3801c5e21c4204512b24b90

      SHA1

      ec3badf3382b5eb57f2c5525ca34ecfa9da511ca

      SHA256

      4993dbffb951217f96d5952b044f60cf2597a8a040a7a8f361c0a29b71ddd698

      SHA512

      a7d076c394162ea05fc47796f8ce84dfef818aabf30b54f7514739456c7f06ea2c10d2560f0da588a9ca6ccc36fca7d22aaa6a5b15cd7087f803926049a8fa48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      41f23ea018b798764af436158069eb3c

      SHA1

      0cf64877c80185d9c72dec6667adadc61185097e

      SHA256

      735039de3bac71446176b2357d04e604dbc661e01437c0445c139452705bc37c

      SHA512

      ff1dfaec87f7cbf1d3c3fea616e1accc42178928fdd02c27f67d208c565bf96c531da5b2651b7521c9fd581a9e721b7661f3e619002a80bf0f9b3f70aa51af82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      73230791d52fe43db4cd352a17890d47

      SHA1

      8d508125542e207048049e06886597891871d128

      SHA256

      31453bbbb1080926886db0da455085950759ce2868977ad69775cefbf51e75bc

      SHA512

      d941349459e84ebeb875170bca22acf9f69ae144d423500088e29419cf61b54d3cbf5c6ab4ebea7875c2afd0aeb95c32619374befbea115d7f93e19bab037ac7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f7da8ffed13250cacea91d902457dfdc

      SHA1

      030b7206bb158b878548735c4f75a08e6a2558b7

      SHA256

      6e2bb2be9753262ea9cff69c25208ef897b478cc3c0a839f00509ca0cca32a7e

      SHA512

      32cc9fceb93759a138cc7edb35ffe3b98b8f545490ed57fc499d57a93b966d50be264084db088bc79c8a5d59215d0030fa1c7d4616188d4e9515651be4d4a742

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5561f16c5ce572f9c464cba10232bc3e

      SHA1

      2ae178318fca9e2efc647e1b5e9ffe9204002d3e

      SHA256

      aacc805f8e9ec72559e04480edcd434195fcd08ae5a4daf38ec42e3fb8baf3d3

      SHA512

      231f9c0de894b0ab22b12678e1d238cb586732ff31334fd292d01c25555744d034d2a5c47ba348615eeac2509960ad7e97e62a905060d9564c7ba0a69b647327

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f7e3edefd7c43e99a941983aecf6758b

      SHA1

      e5e9325d9c1685b1b2a1488055cfa4b62e930920

      SHA256

      5da136cba2fe1f747f14ab1f7ecbd9cf67158ce6f49319490094ca4c423985c4

      SHA512

      78f2f8caeeb648af08c4f262ed32385999f4eba69ea32c4fe23aa7eb0c770d153e286c9e7ea2d0a43421c0f06eeba72e848e8b517c7479d27cd3431c4614f2f9

    • C:\Users\Admin\AppData\Local\Temp\Cab676.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar679.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      228KB

      MD5

      91cdd24eb0d7e2bf3c592c451c8600ac

      SHA1

      d3e2abd8ee08d5d0a9e055d81db854af765f2045

      SHA256

      1fee6ee9dec195db62854b761d9255e13b25c1a23ac51ef627c9e3c00fce362b

      SHA512

      72b5ac92528cc69d9ebb785bda9a97692256ee9ad161a0b8ae47337d16d89201d4a03fb92e5285ce0ab8496ea34450f7e9797033e7047ee2e9a08bda41907f10

    • \Users\Admin\AppData\Local\Temp\zblCFC.tmp

      Filesize

      172KB

      MD5

      fe763c2d71419352141c77c310e600d2

      SHA1

      6bb51ebcbde9fe5556a74319b49bea37d5542d5e

      SHA256

      7fdf10ca02d2238e22fda18dfbede9750da9f257221802c8b86c557c19c9bc7b

      SHA512

      147b3a525b1fef98ae46923dcbe25edfcf7b523f347857466eefa88f09ec053ba309dfbee5f1454ec64aba0518ee21986c4b6a506f8550efb1163c8f04d7482c

    • memory/2552-28-0x00000000005D0000-0x00000000005D1000-memory.dmp

      Filesize

      4KB

    • memory/2552-32-0x00000000006A0000-0x0000000000713000-memory.dmp

      Filesize

      460KB

    • memory/2552-31-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2552-27-0x00000000006A0000-0x0000000000713000-memory.dmp

      Filesize

      460KB

    • memory/2552-24-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2672-21-0x00000000002F0000-0x0000000000363000-memory.dmp

      Filesize

      460KB

    • memory/2672-14-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB

    • memory/2672-13-0x0000000000260000-0x000000000026F000-memory.dmp

      Filesize

      60KB

    • memory/2672-11-0x00000000002F0000-0x0000000000363000-memory.dmp

      Filesize

      460KB

    • memory/2672-6-0x0000000000400000-0x000000000042F000-memory.dmp

      Filesize

      188KB