Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    137s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25/06/2024, 01:30

General

  • Target

    0bcd99a01ccdd79d5c4caa3418577e58_JaffaCakes118.html

  • Size

    235KB

  • MD5

    0bcd99a01ccdd79d5c4caa3418577e58

  • SHA1

    77a2f1ab4d8b3d44de9080decec8cdc78f38cab9

  • SHA256

    42bcccbf0d9cdbf075c8159e1ab628882e682597dbda30b9b44901bc00b94937

  • SHA512

    04c638f2384b914ba203f9f74dbd0a6f66988cb5d590afbae15990c7359dffb49fd9affded3ab80574fce4429137e3509a8fbfc2a9e686dbb0be4d1c4d172b11

  • SSDEEP

    3072:SJyfkMY+BES09JXAnyrZalI+YFyfkMY+BES09JXAnyrZalI+YQ:SssMYod+X3oI+YwsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0bcd99a01ccdd79d5c4caa3418577e58_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1032
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2556
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2120
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2464
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:406537 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2724
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:5977090 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1656

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        b3420d6e77407d037ee23036c46753a7

        SHA1

        473fe43018b6d4433320294097bf8c65372bb771

        SHA256

        137ec515bb46c4670a81ccaecf15ff4d508001e527cb6f7654f0c8fe25ee3760

        SHA512

        04c20dab4e58f36c7b93458c5e88eac29afa697c62d2a7498e528d56e9ab7fceceecb6eda420d73e7652646b30b7eabf24bbfaa8745ad6e722f8e42f57e7a5a1

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        1f793a76b49e2de7f5d820623c08a76e

        SHA1

        1c80124b132aa5fda1a144040fcb5fdf1f3284be

        SHA256

        74ceaa6e61ea1d4c95ec7e447f06c8a26a82bc5cd48c91f874ddb3eea0aa02c9

        SHA512

        f2c365d0584f73a02133f3447fb711bd676e5dd3b4e0463ab63714861a136fa65140f931c4506b0ebd40bbf9fffe23e0ddc4287961147d51e16b89d95a130c69

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        87af9d89850e47be8c256eafe79af465

        SHA1

        c0aab9efebfe7f49c162959912f4129a2b6c0b95

        SHA256

        8d79e1ed80162bdb8127aa596b9fb00e8acad2b3a86850de02f7299a3cff6611

        SHA512

        401a110f716588406823e668ad9ebd967f2121c6472fb6ed5d9e23b74cbf9cde97b5e3119b244442a242519508c2abec4d06febee4c3739ce14352c0e870759b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        cd336cf853ef0aeb94b9fdeafde42767

        SHA1

        7c9d6e7558f7bd5dd2d973af5d65609710b890c8

        SHA256

        8bf200726dd42c60654340205c1e11cfdd27eb1031f64c9010c54c6aa9a47643

        SHA512

        aab83d5b206e8d3da03671d06898b0760ac5e8be7388c1617d0ebe0a6b6938fd9f26e3e334002640d84c421b593acc1295a10093c179b7a8895dcbe9753fb42a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        3a3aa1676bcfa75de8cd5dbfde270175

        SHA1

        f7308ab051b2f556f34e5bd9c6595d0c69e9eb00

        SHA256

        e577fa3d36cd10ea5fc2fc70aeeae18c587d5be9e544e978d70b5141d33f26f8

        SHA512

        2dd64d8e5658a5a1a979ee11abeb57f26679efed483c232cba92973fb669399dd5e2e477a74db24dac5a283297685762f3ade9d7722adea65d75e4ad035c6b01

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        d96d0d949f008cd7de047086d472c38b

        SHA1

        8c38b415b6bc1bb1717e9bb58e42e26c81521f21

        SHA256

        cfd525076322c5f55d354c93fba5e0520328d33cfe7245a416b2cecb3efcaeff

        SHA512

        b106f780263bdbf97ec55fc585a4ca7707bfa4ce8527e0ea5941dc21de5c46dadbda4bb1d750bf62136589a4158f9e80222c2ae70e20bc20c4f0c907ccce3433

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        999cbc8f31706c361b3691aeadbdacd1

        SHA1

        6579f89d0dae87057eabbb18250d7f9e2b531f13

        SHA256

        cc54d383a3d9fa36c82d822c13467e313ccfe647f83129a0e10b864ff1691349

        SHA512

        9ffa2d5a263ecf4cebd6e6e3a2593d96e6cb26262ab33d499d5036733a35b2fdea0cb53661968465022175c4fb70347f9c82dab9f07f7996ad8db255296d44aa

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        b66b467094e9061230a7ed9b99e28f2d

        SHA1

        53ab4b99f2371b436dc299f015c2a9757cbcb889

        SHA256

        0eedfe74af6928ffbca449fc5992d1a978df21e89e18e1d89646af135a900478

        SHA512

        a684459d14c8d04fd154a42f5ee2dd1eb47cb942d3463031fd4eb36c4308710b56e37d83b71c4b9c064d2c06d7464b7a6e289676faad21affb64296d80a0ddc5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        bc94fe07a98131eb9065754543bdfaa4

        SHA1

        563e0866d8540086d0877ee6afe1ac364b48edb9

        SHA256

        0dde5274fc64b246c9bedbf91d665627cb5491a212fb387d4f4d476e983e2585

        SHA512

        8e4720afeb9c81f4313a5213eb27f3082480f5d9e2417fa1efa581f3ba41e54c8f262b9da62439cfcc48c123713ad9591df78a4425c56874f40a455107104c69

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        dfe11570b1f810febb2b276ee6dd8d84

        SHA1

        2f8691daab1a3a8ae34e756b18cba61763b84402

        SHA256

        30b73b2dfb63226d3e4dc9743905001039d1fb3d18e7eb9d3ffe847648837105

        SHA512

        33b9202590cb92045f379180a6cd1663c7cfea5e722aab375cd2dc0e863d4b41ea0e2d4dc55848ff6c137df94d1d09b3c637bc527afde55cf5cb6802537b5086

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        600b8c2c52bdf70079f96fb4c91a555d

        SHA1

        6503c53a3ba9d6b82006e6e6049cc3b662f349a1

        SHA256

        bbccb5fd08d12b4a2e889f1bef0fb0d0252560b468b2d1a1c471d88ea79cdb82

        SHA512

        390d647c569c5a2b778d9c186a0f2b44094096b00dd4791f8f619b9bf5be045f7197b9d402f132fc73d259b5d2ad78a3969d1e5d89d4a60a42d461b5994fbb6a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        dc6ab2fa53d683764fe4b082bfbc2cbf

        SHA1

        8e50186325f8ce75a0c95769e5c5def1435ffe14

        SHA256

        0f519d79efca277b14d0d12a23adcad1deb57e7df10b21490caaa2d0f160e4ce

        SHA512

        3958995527bf40384bc1f475393188da2c509a8e90fe3389e4a410c74cd4aedff945389d579d9acdf0832191c047eb3825ad32c9503324202dc4d9efd2963409

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        655948d7a984bf9e761f371adba62823

        SHA1

        9531a6052a537576eb7002fdb6e377ec77e1d460

        SHA256

        3e67be9666c1b14f9af59dd39c42f2c57ee89ad3e13f64237345c235c04ee2b9

        SHA512

        27a0c9fc365b2fac56d1d624ec41c51c10cb32622d3b132d51af2e254e83fa489ba25258017c23d3dadd4fa8e77d24fc035ab447a3329c97ed953f86d26a7850

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        9d9b877092e7afa7d9f8c099d362b323

        SHA1

        af6a4a3b670560ce706d348eaf9444df3bdd31a7

        SHA256

        31da6156078e8f69c9c962ed170ce3c0a6c3a4d9a3b1b538206a4bbc174e5a9b

        SHA512

        f3c06356d16a82415b9c019b0a3f65a021124b76f758955fcb0cebd868ed03255224f9dd6d2d889cd261720cf9bf58ec9c7cdaa926ccc2f34b7149ff261e21f0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        a931d31ccd44b50dfb16fad3bda7a3a7

        SHA1

        5656b10573db37a51977ae6cb5298327586d3988

        SHA256

        beeaddc0b92b8206e8f1366a21cad016fd4aefad6bf5fc3ecd8ef0711c5d676a

        SHA512

        5aebdc976be88e174cd8c7a779254f2823554aabf6999da85a3bd55bc1ce6d1c8aa11cfefa842c373467541c77dd2bcdd94660356f5780eb952cf15354183d2e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        bec059e94759cca09a17db967f6a331f

        SHA1

        c9a793edb3b5f25dc7cfbc992d2e209d4454a81f

        SHA256

        c2ea9a4e118a3d26ce7e11e8e2d6458dd5c857f62ce05177b238ad49bf059fb6

        SHA512

        9aae18afea723214b3bff9930d910c5fbb918fb696566e74647320fc958162e086153d658424fcd687bd8df8798b9fdb42fe396100feff6983697cfcb3f6c704

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        2ad376747ce1aedabb8f0358c8aa17c7

        SHA1

        c75cae1277bd01804bb9249c5d1e1104fc2b6f9c

        SHA256

        8e0fa8258601c516e0445a0a62bb2c57bddc30631d4707a76e5355c4813b0165

        SHA512

        1f63df63f67b1ba6f3648176c76d81418bfffa3431aeed7f1752cd8b68fd9b5e9b6906738506b6c85985abdf0da0d330aa42955f449951bae4df8667ed8530ec

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        bba669434c0e2a86552fac668628f36c

        SHA1

        2b3072499786e96a128d847ccc2fdfb4cafe34a2

        SHA256

        193618bc260bbdd4b9daa3f1504c9cbee182fffc5fd5cc11cb9644e428b251b5

        SHA512

        9f6133d955037abc7396909d35de1f849668abc73e23bddb257b8ee9cbdb4f08e4a50962a16b6c850f0dbc47578a0a51d01173ca95d2221c8cf5531c57836d05

      • C:\Users\Admin\AppData\Local\Temp\Cab3833.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\Tar3924.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • \Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/1032-20-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/1032-24-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2120-14-0x0000000000240000-0x0000000000241000-memory.dmp

        Filesize

        4KB

      • memory/2120-18-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2600-10-0x0000000000230000-0x000000000023F000-memory.dmp

        Filesize

        60KB

      • memory/2600-9-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB