Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01/05/2024, 23:33

General

  • Target

    0cde69145ede36dfd25451ff7dbaf24b_JaffaCakes118.html

  • Size

    155KB

  • MD5

    0cde69145ede36dfd25451ff7dbaf24b

  • SHA1

    00a055f1d89104d9448dc44040f051a5c7e4f136

  • SHA256

    79a23f2db056a80726edf49e305b6ba3afdfdac0e6a3c8fc85aa81ee96639d3e

  • SHA512

    79a858ebc0513b349f8c50b33716c01b55a03ab58ef5b7e137263f90a3979ba9d2ed916e371600feead9a8b9e8d175658a59bceb8abe3caa3dbcfa226a2351b1

  • SSDEEP

    1536:iDRTQhdpYS/K3QeIvzyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:it1NQ17yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0cde69145ede36dfd25451ff7dbaf24b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1512
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:1061898 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2336

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      744c3b2f0eb331f770da6b8a8012c693

      SHA1

      fec5a2cf48811b9aa03fdca7f01eecafca059867

      SHA256

      19312291a1cb1e5205fef7e90f75b6a89076866fec6ea6fddb07d19bc9615a05

      SHA512

      28bdc25a9031cc7f4c1f29bf89e82da6c3c76cccaa4c0e82a1c46a4540d4543b71633baf812894893e7447d4a4739aaf6419af1e35cf29c6bca6f23fb157d97d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a9941319c645ffd279ede7e9afc37f5f

      SHA1

      bee1b025b37534b06fdba6b25ec4699a5add2f96

      SHA256

      ed2a8c8ae98ae31eb0acbea7312bf66c3ee4ee451a486838747a204b4dd6634e

      SHA512

      6fb86e9656668a60653c197024620d77ea3b1c83a579f44f8fe353b79c0cdc870cc3d34c1c2c0ce93cdeca6713cbd11dd09c95a4b1725990ba98b1e28a7d394d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2f4aa434e3f8c5f517b1b12b9142450d

      SHA1

      508a3da1f21c3ca40e947d2454de19a0f0a59e3a

      SHA256

      1a5e4ced411b876f6a6d0beb68f4683b4e0f90a02a5c4d7fca32322d2736d3f5

      SHA512

      2af0edade9d161b43d93be5b786fa46a0b857cea9c6d98fbc456fa7a8f9b8019d00b1f6a372f4fb5d4c26adc53bf4bd50ef86e247579c2e54f886ebb98bcf10d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      941b01a984c2ce780013fed6a50b0e69

      SHA1

      7c63bd6f2c71a5323628a0243ec3c890d202830c

      SHA256

      7767611dcd806a86b204f3b5f73d18191744f4da060945ab44b0338afb5de1d2

      SHA512

      feeb9a4af4240dcff2059dd42b78bb236c70f882cd1d6a7f3c0712b3747cf78b5ec8cc840d715d7f4361ee4ae595ac1fc05f37a2c469d1de33bb8143462092b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3443d0d552a6bf7e6ed169d072c11d14

      SHA1

      8496520e77ce65fd963494290090a14a090381e2

      SHA256

      096c57314eb61568b4d9444e6e65eaa396830d0fa597f512d51226c9238fd137

      SHA512

      9945a7eac98a687f9c6dac65de587299e99963f2832503687aa4313f7582c723d24a75037513896ab4b67386628b6fc10e5689f17f7bc06b37e7f8c728ccd8f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      73e5947091c0fd102336968bb6fbaae2

      SHA1

      348ec3ee769799a2adf5a0f21215c3070f5f5cae

      SHA256

      6e41281a1fe09abbc99247efe0f4e58c6ff7da8c9fbaf0dc21e0c6a5245493ad

      SHA512

      70cfc0bfabc9b883a05d222ac734f5e8453b74b93293c9c439aefb0bb8ca5169249e4b9e62bd6f1b04a21e0459786a532d4d13b352c3dd954c7ee8e4358a9552

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c5bad2e8adf463f0789ac46ccca49dd3

      SHA1

      68d85b7ee7063e1955327c918f1e699872197452

      SHA256

      4aeb21afcb28cafcb6648e64ffe75a2dc7b420db1709933d236c2c39e22c999c

      SHA512

      36b39d8e2317947092ba71f06eb5df357da2e3071b1c92cdaa75fe007ba257a22a03ac630a6d1ac4417a3765a7b8cd23983090525c5b62a709e3ce10cfe82639

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f9c10eb550753a7882fe6d1ea75f0004

      SHA1

      50c93e38e9cf9f89c8101a28e0802709358f0072

      SHA256

      82179b6dc1bbe8cff4c5acbb6d5d566640f7c52119f1ed625a4de51e200d9a74

      SHA512

      cc29c1c0d6d7cc82a17474b081a0c3db07980347f9c2dcce39284b028fd7c23e08bbbd20e5fb5d68441fa633b95f7b54b12c93158a5b877b8e584b43a68cb1c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      71ccee00f18743a0d944bd73f7eb86b0

      SHA1

      527c54e5169deab0eab39d4f87691c74d1ec01d3

      SHA256

      6ec0cde967bb1a5faac9c6e917020bd54b4451f18e38c439d28b7b19ef460c5b

      SHA512

      c21d77e843ad8325bd6c490cdeceff6d04c924cdf54096e5a8422a0971b703bde26d2a25af39d054f78944d68569bb45923d992f0281d544a2693520020ec300

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      de9b3ce6cb5693f0c07c18a40ec3a967

      SHA1

      9296ef51cdcc538a4b71d82aeff9abae6b0090eb

      SHA256

      8664304bcb7615fd2b6d0280c612cf988a390736ec0df86efa6e3b4d973502e0

      SHA512

      d30d14db4ac931b34f588046d67fb982a1fffcbeb729bdeeca436b7c7240db672fa0492d5edee130df9b8ddd144b87616dac363399eec14c7917b64cbfabc4b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      274b5f8d60b4be5170e847a3cca5d361

      SHA1

      ec866ccafd14fce293b98ed3b82a43ffd153d814

      SHA256

      2df8b7afa239f4c3c37f4798970fbe3aa8c405a914f7cf555a87c3ee4b565ce0

      SHA512

      aa0dbae5281a82772e2cd9b9540ba94e4b1d18702d9402762642026b2ce5ba010444c2691772dbb85d134c79483edba7b7d74084c4994b679d6d44c2942bd280

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7caa9ac6ee61cd4831ebdd1c273c3931

      SHA1

      1b1effa8cb92ef6dcc0fd175b110702dc3af503e

      SHA256

      1e48b66770e337df21b03c17c51cb4aa89cb96991be4c84cf54e4a9547322b2b

      SHA512

      91589aa8dba30ee072c07d142d9e6647ad014292011650065d1059925f05c80ce1083f93856f1a8db66d7d1cdffd5371c0ada62789de51fdd989e5b18c647df1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      618d59085a13f9da7072ceb47560458d

      SHA1

      f055c3676a2ed3c7c1bc39c0481a927ed03c8f2b

      SHA256

      decc31f3a7978afbb2869f45777fd0047a7d00ecd79bd7a9de4be09830e1e43c

      SHA512

      98cb84291f0a6a5c3e9f67c1cf2efa448cc5aec75b47db8acde05cf46cb0598a15205061eaebc21dc6e8535e41970a0c500b8a5f70bf6202ab49df10a7bfcbf2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      db02eb8f878dbda1384acd37983e9444

      SHA1

      1c3bd40c2f90eb9c0a6e7a9b60a3894c08866e89

      SHA256

      5a1b43e6147301c9210dd82f8422ef243ef2ad20bdac648d72f4d2d6fe901314

      SHA512

      f5e20a23398dc1af62a95996211bb891fc6c5b42f390539b178ea52c0ad473b8bfdc27fcfd37eb109e07c50360fa839e73f6ddfdbe4c5255a615d62b1f2b0eed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9c84bdcd815ad5a4376fe176336a97e6

      SHA1

      8a49a6a84fb5e908026a7e283ff423779f4b5780

      SHA256

      8c056fddda4886bb099e9298796cc6693535940c1e2383c0ba5adf8e0baa04eb

      SHA512

      2b6297bddb55150e3b24a41be04e80e74ba49c3b8ba3951db979805a60d2ecac11d36cf68f33ef096cf0351afaf270abb9c344390d229ca470ee5ba17acb2c24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e3b6a0024ae2f9b7c0cd5fe569a07361

      SHA1

      32d1b74531d044fcacc30ccee61d0ac5815a1939

      SHA256

      2aea94f9a0d70ff56303486e5655a8889ca1a29660bdd8efa97836487194be49

      SHA512

      9e291b0c278bcde987e426293e7bf664810ad558bc9abaa42dff031a9230b5a84202b9e3d0546b692de611b94eff57e100c9b4f24e6225e450f41d89c5fca6fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7af1715ac5aa6eca77dd109608f1e7e8

      SHA1

      206d58e059540b3b9cc5c6fc252a8df061b2418c

      SHA256

      f3333933a2689940be46c253f8f743427b00904230a2adde1a567cf4ab5b666f

      SHA512

      343785638caa4d59dbd931d9c2f0bfcf629edcde7d3bd62c35b826fe2b9130cdec6dc374806d9ff2960588c536925352869c8b9ef2ecee5d11866e357bb40d82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3c9c970e346c3dc033f06fcb4e979524

      SHA1

      db7bddea8f751e165894e51d4aa4e826d0f2cc6c

      SHA256

      923e1abb9dd3045e9161958d2e4d4a41f5908770eb19225482ff6cc40b9cbcc6

      SHA512

      c0caf1ceb9ac6f48578b318ea5f4901cd67db32696634a6c45a1e46b2115aa7d78f173438d2c32916bd14ad51b7f4a0c2d58efb5852c846ba712a6d3cd1adb5d

    • C:\Users\Admin\AppData\Local\Temp\Cab24F0.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab25AE.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar25C3.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2104-484-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2104-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2104-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-493-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2308-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB