Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    146s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    14/06/2024, 10:30

General

  • Target

    a934354a91d594b8ecef5250c0f8a1d7_JaffaCakes118.html

  • Size

    523KB

  • MD5

    a934354a91d594b8ecef5250c0f8a1d7

  • SHA1

    04ae14b4e0c507a2a6e4bc6613e989f6f17a8a9a

  • SHA256

    f8021856fdb3ca875ca05b4ffd63f21b47488a8e45b0c39e016faeaaa03f0a44

  • SHA512

    498c69b58371901117aae40069686a8aded42897f6eb355c78817d42bf4ee0ebe96faf48211505e989b774802d8cf3900a61b2865baeb8d68f251d69a00b9ced

  • SSDEEP

    12288:65d+X3R8mU9jFb55d+X3R8mU9jFu5d+X3R8mU9jF1:w+Wt9BbV+Wt9BM+Wt9B1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a934354a91d594b8ecef5250c0f8a1d7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2412
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2544
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1816
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2712
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2432
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1512
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2600
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2420
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275474 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2724
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:734216 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2544

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          db11cb9fbe1706abf80d7c74604b9f26

          SHA1

          0aebfcf09685c22cb3db3bc31f3f7f27af4797eb

          SHA256

          dfdf7538988c109b1d6eb3faa938b0413362afdad469c1c9071877a9028434de

          SHA512

          98725ce45cbafa52593bc37ef76ea10aec2c84c906a44700dca706e57ff9a8297813e3323c883061beb72df503f8414a5c3b012cd5737f26f63caf38b93d2702

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9de1e25878e7942dc470d23e8d41cec6

          SHA1

          c60c58324372ad1938252546f023ea5358c0b8af

          SHA256

          3b3b713e7e648016928be3e6618bdb9bf3537882f7d928c7bf8f823c66d773d5

          SHA512

          2aa6d800f9641634bf4691b6ace8ce334da6e6e73905628272fc6ca2957ed349607d8d6406603596533f5f1adb784043146907fb8ddddc600a479f93ccb10393

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7e5326f72d6f9be3dbb32f1c1ad1d946

          SHA1

          19e7d4dc09c8defbef160e494e40d4de339fd4b1

          SHA256

          944b2534d27907478dc9f40b91d631dd76e02d378df05479e21000dbbb40e352

          SHA512

          0ceeeb80b2bcf2a1f3503b4dd217d993b015e39856f71c0853ee82121bd6e2e395285c34b51e78cfd03fefe330070bb0643e4f31362cc9b43fcc33bb25cd6416

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b1d91228d2340bb06aa7e12ab425adde

          SHA1

          91b3d548bb0ff189ce87d2fbea9bb6a630e684ef

          SHA256

          b66661317b3e35461d1f97958403972fe5622db726fb12f3d5bd962d48c45349

          SHA512

          db0266e88e9dddca51392583c78c7e70d667edae07b1d201bf3b5107e7c39c5259436ac975e7b7054718a7382b4ae4de342030a1dbb16592e08e82c0b93f5819

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e0f2b07e7862311725c80e79beb1379c

          SHA1

          0d68ce5d6fee9a615f2fd29d67f4f2eb2c2aa697

          SHA256

          91972a02e4a1364a3dfffb61e93c96960a35516dffea29c76372c5c77f04370b

          SHA512

          c9c71ae7b6e3bb4d5a0f0cc58459793dd6f1744e30cb11677fc7682919c2c135e11a14d88feee1f4ec6b70ebdec2ee5a15b6a8375c9dbce99fcb52c94af8e385

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6d3e50e19a0166dce964bb712339cc43

          SHA1

          4f6a189c4cd8d9c67df83ecf4cd966b0c0ef04d2

          SHA256

          2c9b6ff24645363ab5b8372f5df56b423cc816449f08c1be8e8e3833c295bec7

          SHA512

          366d58f7647c3d8ac0d500b8316ec10aa809389c0766cfdd2a4108815c91be7182ad60130dbd7504ffe3459c616ef8cc34a086f6625fac5504ff72a632625fa4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2ed9988bbed089f5e7f1b4426018e7bf

          SHA1

          9565abf750170aea4ac3b67b295404a58a42324e

          SHA256

          f661806f83f5eb14ee163326d42febbb2b9581b14d79b0284488f78c84375ec7

          SHA512

          e8dda06fe7754099992c9590519cf58640268d42d77783482c9d216b86c544b14872abc6cab9c81d77f8b64e1611e4059dcb9d54819166f3c14742ed1a47958e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          624924d6a66e6a14e73728b6046fa8d4

          SHA1

          8b26e0eb40a22c7cb5ba623f3aca785d78b9b196

          SHA256

          e8afb14661f33853557c87b590375a2facb73240c1b1aac1c7731ff6606218f7

          SHA512

          1594e9c68449d751aa40e62791e6eb8eb9fca2a09215c06001c846c57a8ebd91245fb90c764c3cba93fb2796a24cb872d49bb4d627dbdbf067110d1841eec3bb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d5d48e03ef83552ace21ff896a9b11fb

          SHA1

          e2ed542e6977b2f42fd4f885958a725fcde488a4

          SHA256

          ccf5ff6ef625730a63f8b3d77991d99e40c5a83c18cafc11db5aea255a9c72ee

          SHA512

          f535e24d93ac1fc5dab98972e21865a1b77a3eae97ca03307355e7ad4e9da2ff41c8f8bb291b6a1a0677e80ecf837edb95864ef85f38ea3bf6b72e89390f594b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          22c9f5b8b6721857d5a48bf73ded7636

          SHA1

          e5d03f5e229dcdffedb2bac6355f87673d15e002

          SHA256

          96462cb366db71fde5c41e7c1fe01ff53e1c789f162e6af10a3808e07fb17140

          SHA512

          0ad1e35527e9a340a9d9e9f471b3b502cd9a82cc94cde0502c6257b51b1e08f2ec05f11d35d1415bc55ada1973d01376c1e698900df23d03d4a6cdd67a5c37d2

        • C:\Users\Admin\AppData\Local\Temp\CabCEE.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\TarDCF.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          83KB

          MD5

          c5c99988728c550282ae76270b649ea1

          SHA1

          113e8ff0910f393a41d5e63d43ec3653984c63d6

          SHA256

          d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

          SHA512

          66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

        • memory/1512-508-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/1512-501-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2412-7-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2412-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2704-16-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2704-17-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2704-18-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2712-504-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB