Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01/06/2024, 06:23

General

  • Target

    8999223ed3863556de24404afb32c603_JaffaCakes118.html

  • Size

    348KB

  • MD5

    8999223ed3863556de24404afb32c603

  • SHA1

    b06e6c8def9bb8b57a16536d918ea3545fc6c5bc

  • SHA256

    ff1c98f3bf63e4b6ca6443a577d71f399dc9be46a1cd3f7cae9d942f539706ec

  • SHA512

    4609c48f6b1921d3ef270a6989ac3a6cf1c000d8f5864f21efaaeb681a05ad2d5c0617f27c8f07d8a8618962dbd783d1c61e6d2d05bb9a791c2cdca6d096bba3

  • SSDEEP

    6144:TsMYod+X3oI+YjUsMYod+X3oI+Y5sMYod+X3oI+YQ:n5d+X3Y5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8999223ed3863556de24404afb32c603_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1108 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2724
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2524
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2672
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2444
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1108 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2716
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1108 CREDAT:5846018 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2932
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1108 CREDAT:5387266 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2140

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          914B

          MD5

          e4a68ac854ac5242460afd72481b2a44

          SHA1

          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

          SHA256

          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

          SHA512

          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          252B

          MD5

          a20d2c0f9a8b6d44a474f2078016a56e

          SHA1

          13f914e510c49035f2648fec6829205acc61acca

          SHA256

          4e1c9fa6c25fd9bc4af3716851432ecb6c88b954c48995d54b689963450d6dd6

          SHA512

          67dd14f6c5877282357a07560b9c1cd8184dd3baed0f39ff24d12a01d703d845d9cbd29a7a586989ddbfcd68147e01baf09d008214cde269758bc388f90ec7ba

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          edf62e5949ec8e87d6b2529049bfd808

          SHA1

          8b6fa47480ba9ffe7bc1e6d5040d1601572e78be

          SHA256

          fcfd13b5cb3cfd261cdebcbd8dad8726e59156d716fd553a4aaae3f8fcab0ef3

          SHA512

          fd7a6f230eb6869f52f160119f3385c071d644e6cdd8491d0aeea4e9b9a9c756c73c70e80d68bb8ecebf2501008e9ef98939de84836a1c5724d7dd41994e9b14

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0f228a83d9ae3be404a05eaa0f37b758

          SHA1

          d0379866c64b312f4147cf752c92d40223a0b8c8

          SHA256

          149a5acbf84a75faa147077e75fb421c4b4c60e65a3efd03a1647712b35ac133

          SHA512

          39ce7a17643bbc0c8a7ac72b046fd9f2956ebebd0b2a98921938168b6876affb1aba0c452d01f868ba961c95c74ea91719ddf51968e3aa658e79650b2f9338bb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          781de5c7626f69fd0b6fcd6473ed466a

          SHA1

          11306ecdd98348c43f142a016c04d0aad0ceb9e4

          SHA256

          bf91c344bae185b55bfbf2b2935c5ecc9e1fd9c598e079001c7397e8e45be896

          SHA512

          47dd104516ff7c88aff8fd35a323003318d7a282653d6457bdd7607b10bb0b0f68fb0416453f84e07dc5566fe4f5cbb192ae01fc46fe79776b091904b215bf73

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          62ae18bbc97f2bd987b01e40f5642de5

          SHA1

          351856ec49eddee8b1d7714a085a75503176a82f

          SHA256

          a8566e95c13ac588066c67ce9d5da7be14bf00ce07bf770e1e88758a1d8d8669

          SHA512

          9bc1a4925395a6fa7c7e22394b57f5e203322813aeb8a6033abe34bfe5d28c3cfbabc778464bcb915aed9a4cd4db04aa6d3e1fff3584a4efbb099bde8a4ff7c2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ca5d9361420d1f32183bddd52ba70cd4

          SHA1

          5a6c4b43dc6276d2f9632dee0c848520d72857ac

          SHA256

          20cd8b3f69d90cae96786e6ef7d675f54fbe5b46ffa9f29daff6ef740bef2113

          SHA512

          97bd7fb5d6b905769edb5566958b1763191fe5c873900d5eeecbe95ad27d7f7e01a2ff036133533f3ef8a217a5054c3f39834e13403717df50f643f7c86642a8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          507b36ca7f5a08414af6935177901619

          SHA1

          be5fb3b56244e27ff81037bbb883aa1068de503f

          SHA256

          d6c1413da9443c6fc6a40107220b9ad20bb9b91e7b7c13b424115ed04b7bcc2d

          SHA512

          70aedbe9b9b0cdcce34d7074de10cc02a44e6a777b61b5037ac541a83e73b8123903992bd2c43f27cf8f3e085c88f0217433b5a89a0011074ef6a0473f24e15a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          311ce6337c7436a4cb690fab6d9a2bdf

          SHA1

          96c72bd0323b961e3998efba0d8089eeb2e04ad7

          SHA256

          ade9538b77e973211fa768c2d91d5070c1cf70e38e204274ff8ff98cd26dbb3b

          SHA512

          1fbc0b7b257941ce55b4eb49b3fc15fa2cfff52700c93eeee7e37c6f22ad6b13446cdf730cd21f887662b2ccf29ce8a041eaee7e5e8a7e94e0a1c8277335a1a7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1423993c6e8c2560eeef882873918000

          SHA1

          2121f1cc231cc410d8c5ca0b2bef0c1815c9a13a

          SHA256

          0ce4c5d14c6187519c1609c82e17060528430ca1eeb926e261ca1957d3357d68

          SHA512

          928f7b29fb6450703334b1e3f1f81c9374313e8b47ec7a19648d4d6c9c483abbf3bef22845f04743ed42227a6b6c9026919b653f4d3c7c07b051fc210e455243

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          34b92166d143fabba2e5a7372e7fde63

          SHA1

          8ce3fb8fe148cbb93027770144cf88b350ac2c05

          SHA256

          ad1728066b4606bf67943da4f5a1b3a4e66068a297c040dbabad76ddde50524c

          SHA512

          b431440aaba83612aa422aed138e9852f85ad2103549409953abe2409ed68629f77e5b9e8371914b7a51fe2dcd4887596e8220a3d29e1b23372b23bdb1b3fe01

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          c55bf3e4102906ad562aff2af37619dd

          SHA1

          77e25b2131e49dda6228e1b22dbfe7608000af32

          SHA256

          a01ec12e6109b46143929fd4d5548be4edc28cea81b68f96359a5721a9884e33

          SHA512

          3585556545ac2da2f1185160a1c5cbef01816c903ef6f1f7ad3af4ef725d43bb52e0d571999a421deb5e45a739885a2d9d2f68db77f6837fd6ad2b7194147fdd

        • C:\Users\Admin\AppData\Local\Temp\CabDC6.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarF03.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2608-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2608-16-0x0000000000250000-0x0000000000251000-memory.dmp

          Filesize

          4KB

        • memory/2648-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2648-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2672-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2672-22-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2720-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2720-27-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB