Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11/06/2024, 13:32 UTC

General

  • Target

    9e598a2c1319a395bfc17d23a2ae5dd2_JaffaCakes118.html

  • Size

    348KB

  • MD5

    9e598a2c1319a395bfc17d23a2ae5dd2

  • SHA1

    b63472e7b9fd551a9c484469d72c92c7c6d3f90f

  • SHA256

    a0ef32763a8956bd64f06df6a868b58cb91e56600c9d0147c5b75302c082bd5b

  • SHA512

    7807bcaa7a4e2deb02eb15fe95512e6e0f36ffcfa89125a5cac3df3a676c012d02c3558782b03951eab65c3662c3620e56a1c1d774c69b5ec1bb0d9bedd0c2d4

  • SSDEEP

    6144:ssMYod+X3oI+YysMYod+X3oI+Y5sMYod+X3oI+YQ:a5d+X3q5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9e598a2c1319a395bfc17d23a2ae5dd2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2364 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2212
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2568
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2624
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2448
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2508
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:3020
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2364 CREDAT:406533 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2728
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2364 CREDAT:5649410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1656
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2364 CREDAT:6435841 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1984

        Network

        • flag-us
          DNS
          cmk52.cn
          IEXPLORE.EXE
          Remote address:
          8.8.8.8:53
          Request
          cmk52.cn
          IN A
          Response
        • flag-us
          DNS
          api.bing.com
          iexplore.exe
          Remote address:
          8.8.8.8:53
          Request
          api.bing.com
          IN A
          Response
          api.bing.com
          IN CNAME
          api-bing-com.e-0001.e-msedge.net
          api-bing-com.e-0001.e-msedge.net
          IN CNAME
          e-0001.e-msedge.net
          e-0001.e-msedge.net
          IN A
          13.107.5.80
        • flag-us
          DNS
          www.microsoft.com
          iexplore.exe
          Remote address:
          8.8.8.8:53
          Request
          www.microsoft.com
          IN A
          Response
          www.microsoft.com
          IN CNAME
          www.microsoft.com-c-3.edgekey.net
          www.microsoft.com-c-3.edgekey.net
          IN CNAME
          www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
          www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
          IN CNAME
          e13678.dscb.akamaiedge.net
          e13678.dscb.akamaiedge.net
          IN A
          92.123.52.36
        • flag-us
          DNS
          www.microsoft.com
          iexplore.exe
          Remote address:
          8.8.8.8:53
          Request
          www.microsoft.com
          IN A
          Response
          www.microsoft.com
          IN CNAME
          www.microsoft.com-c-3.edgekey.net
          www.microsoft.com-c-3.edgekey.net
          IN CNAME
          www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
          www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
          IN CNAME
          e13678.dscb.akamaiedge.net
          e13678.dscb.akamaiedge.net
          IN A
          92.123.52.36
        • 204.79.197.200:443
          ieonline.microsoft.com
          tls
          iexplore.exe
          747 B
          7.6kB
          9
          12
        • 204.79.197.200:443
          ieonline.microsoft.com
          tls
          iexplore.exe
          747 B
          7.6kB
          9
          12
        • 204.79.197.200:443
          ieonline.microsoft.com
          tls
          iexplore.exe
          779 B
          7.6kB
          9
          11
        • 8.8.8.8:53
          cmk52.cn
          dns
          IEXPLORE.EXE
          54 B
          107 B
          1
          1

          DNS Request

          cmk52.cn

        • 8.8.8.8:53
          api.bing.com
          dns
          iexplore.exe
          58 B
          134 B
          1
          1

          DNS Request

          api.bing.com

          DNS Response

          13.107.5.80

        • 8.8.8.8:53
          www.microsoft.com
          dns
          iexplore.exe
          63 B
          230 B
          1
          1

          DNS Request

          www.microsoft.com

          DNS Response

          92.123.52.36

        • 8.8.8.8:53
          www.microsoft.com
          dns
          iexplore.exe
          63 B
          230 B
          1
          1

          DNS Request

          www.microsoft.com

          DNS Response

          92.123.52.36

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          914B

          MD5

          e4a68ac854ac5242460afd72481b2a44

          SHA1

          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

          SHA256

          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

          SHA512

          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          252B

          MD5

          3dec9fdf325c8b272934fc799f39f52d

          SHA1

          1c1e303a008099884ffd3fd2272689a669c5af70

          SHA256

          9bcf33f504dba4e14e067217c9cbf9b8f9fe7102d5ef136277810ba65ac35611

          SHA512

          c7a811e5b8f0b5c6c6ef2ad20dab092f1494147e53a0eb092dde1ddf9163c3f3595eb94a100f15059322056ab7d32c8970cad289d76d1a2082c2da5553abfede

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4ad8e04b58632af4184274137b612bc3

          SHA1

          c9317db56aaeef0d28ef8cc4aa145bf260c09a75

          SHA256

          e5454335f853c3432c14d5dacf453d2a93ad1d9a9c60636ec4a056b4589a31b8

          SHA512

          6874e37967687bd41bb5afab0f9b4704548f3be60fc69a36fff54b0d6e899f3bebdc64d2624187ccdbf1c339cc0254072c5c96c6b24e076603ec518cd1240352

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          74a1e3b70edf77e0b372fe862290e450

          SHA1

          ebb7a77a36fe6f15dd921dcdc0de32a513c76589

          SHA256

          d22f82c53832fc68e65374dace34603a3e151176c0e690e82947ad9b7e873df8

          SHA512

          234c4be9ddf0325a51850e696bbe2f6fa3e461d3fa37b302ff9c65b59061536cd3f251ea9346f302381c9c43515362745bfdabb35aacfad2171af1df46df7e2b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9f27c1027eedd3b311891e428f729e40

          SHA1

          be3279f91f2b8d80efca91a41665bbbde9c3b0d2

          SHA256

          9206b4757cb033acb0b24ecf4d11e930531891a1dfc31e0410f93ce599725d98

          SHA512

          72fec4d5e14759901d3d54caa37699c71f8c919e8bfb76d9ce3bdadfe4b96e1a17be03c52e3c887b201158f4fd40627222c2eab609d628579e7d543ed65a2ab5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fbf6fefe5e0a4800daf1b2e0b3d62b96

          SHA1

          3b61027a597bbec229641a3f19e90c3a15e044b0

          SHA256

          4f043aa4c0d2c79ffe52930267b264726f16b4ea2ee02e9b74729a9adb611078

          SHA512

          fe31def72732748bc225c5df7d8b176fca13f2fa6a072bf257547049d28b6087d8e312d6ede8e8752473432015e008531023a2e21b1229b99cab681bf23d795d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0708904a44dd2a10cd056d11b801c82d

          SHA1

          78a1c067b8315b15111682788a2bc4b82ca5fb8d

          SHA256

          05d3d315203ab5a9e4817ba6cbfe82c3c7a10e40c98a9b20f1bb24e3e135d290

          SHA512

          4985806ffd54a37a5718d7005a1be68ebcb0c6b1dc2745e99d0200746d9046cf855b86554b61e7dfbece980c86f866f342654b5231d743a3278878e9d52c384c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b7c5cb923821150acad2c5941dbbeb19

          SHA1

          a3fba613c77d0a449b566cdfda09060fd60e253c

          SHA256

          a84d34c92c66deb7731151629666830d16fe11b3bd670df0360945ff4792bef9

          SHA512

          6138a9f6c80cd8a8a8cfa5a2972c337c7aea8de7a4d7ff7a3b7590bb162749992c5ec10311c242942a418960950e3129ec6b6cca994b09f9a11d8dacd954df53

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          70c8fde0bdd97af90ddadf9bf775ce19

          SHA1

          ba3b246d43228d7c0f39c46deb53299dfa064c52

          SHA256

          421babbf4c931a8c58f1ea90f7204dfce044be6df1d82468ce8460ebef1b0688

          SHA512

          b5f1ee36522279325f658bbef0ed42963c893400f88536f503d7fe9de384e473d1154e183d5ee46b744bb6b0b1a74471daa85d5d0787be755fffa89f69747537

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          04578c33b018c037ad4fdfd623b71825

          SHA1

          f3826f6517ead4095da03b8bd2e8000e84b33ad6

          SHA256

          ab6c0ab95605303096d37fb8ff1ae3282cd6cf8ea5c5eecf69eb486b85e81141

          SHA512

          90787bf5588987769c997fee52a8275447cd164e7a8eef6014e73f917f20a85fc44b52a04c459239e5063f328d05487bc6dae25aa1fbe4f6907834d2f647f13e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1c74943ddd533966dca9655e21228a3e

          SHA1

          090774ebaa3466dbb80bc4ae4aece7c0d0f7e0a2

          SHA256

          ba0306ee0045acb7cf0a7c2dfd985c6de8d517c9c4daae4da57bcad198811d3b

          SHA512

          2e51e82d3ff53cfcfdaf8b64ca2fc01b76992688713c5b4e5be009848a618c0f82c22e5c1bd56034e04b4788599144ac354dde02db42c79c1586090772c20e4c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          722dbe9915876e54125a037c17738c93

          SHA1

          0953a3b8c4df0eb471693ca49abda2fc8a69095f

          SHA256

          017ecb3fcff408386c812e6772c6523e2189e25f2959f9c19ce02efe5676f869

          SHA512

          a1598b0f43592857d267cf2a25c53483dfd0d965285fc8f57e57fbb5db5520c084e77670112cfdb75a529445891caaa49471fe1ff2e45f6889ae48fd46c94d12

        • C:\Users\Admin\AppData\Local\Temp\Tar737.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2508-27-0x00000000003E0000-0x00000000003E1000-memory.dmp

          Filesize

          4KB

        • memory/2604-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2604-16-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2624-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2624-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2652-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2652-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        We care about your privacy.

        This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.