Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    03/05/2024, 09:11

General

  • Target

    10295f2c9a916dc607630fbbd0d9d305_JaffaCakes118.html

  • Size

    157KB

  • MD5

    10295f2c9a916dc607630fbbd0d9d305

  • SHA1

    dd76771bc9b347b56b6023f1809ea1dcb06363e4

  • SHA256

    2d33a75a79bb3c452687bedfbd17161d8da0e91443da2ccd664c6232c8268c22

  • SHA512

    0a4b464675addc2a39c1eedf7e298269812ed3660f3ced0bfa3b300150ff5c8d2ac302f982bd4944d80177ee1d2905567cd303e36876eb674bbace64bc69a81d

  • SSDEEP

    3072:iwgjkXGG/xtyfkMY+BES09JXAnyrZalI+YQ:ihjYNJ4sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\10295f2c9a916dc607630fbbd0d9d305_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2872
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:603142 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1992

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      ad3e7c8dbb45f38e7bca39a1ff000adf

      SHA1

      26de5c7b102a7133223358f155370a38748b5399

      SHA256

      a38756f0b6ac216654ebbf7afe7adc1c79fb84ba2b3d92cbb12cb742c2cb6aa1

      SHA512

      21cfad5b15377dbff4d7a38be92a4283ba9d035b68088e38025e32d340a8bd711720bda8ca68be05359e313cdf9523d44f498b74de22ea0dc66d5ea7d4af9e2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      eb73011cb8e0afa94df8e9709c223f1a

      SHA1

      6d12ddd6b563b829df370722c6849231590f5068

      SHA256

      5196e79d74d6196543cedc4d5646f284a30c37ae3598f0cd2c04831f6a72a86c

      SHA512

      f3eedc3912c4d70d7012b16926e3b02a6ffb592a01f4a285704f7c9a5e561f7be932643cce48ccd4b10080be8fefa7d99a8d1f1e9a903413ebecc6bbed4c2562

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0fd2472a5a2227b4b04a68af4b01b934

      SHA1

      e80ae08f7b73897415632c463a0eec8e7173e047

      SHA256

      c5fc1bcc7f3816affa9b9590e59607da4708e8e7607a793f07b0b02508e05cf2

      SHA512

      a4d4f61fbd50e016ad8db38e140fa7cf595ba2ac3c4ea99861aef72c3f968f3598a3c8df8f78001691c150efd4aaa91753444b5e88f51ea6b7d04f72adfc472c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      20b2a698f4b51cb9f10bb2af2ab4c884

      SHA1

      16bed2ac0322b2a4451da02c096e996b873b76a1

      SHA256

      81c5d2e84a2e56e3fddc930a6e3084e9474f493d8358c6e0131577bb86a4036f

      SHA512

      eff48ee966acf0f260b59c53d019ffa942c7a319a0464787296cb1f2806535b77e611816bf1634592119e000041051b0c567d3f6a1c8c4bfd760621861b1bc75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      38f9cf2520eda9ad2e90d66a7ba98770

      SHA1

      8a9c7f9677ad0a0bb654de9c18cfff04947ebb89

      SHA256

      a94f776631c670506558480bad9fe9c5dd5c94185334aea878deb565f75e30bc

      SHA512

      0174eff7acb2cd6740bdd393a7ebe061df7d721c236d76e8fff0b56edfbf2e3b2db60be63b97644a1bfe269a4bcbeb600177d572b9b1ff28d900654c417b835a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4882bb82cc735f32271167e045c7a893

      SHA1

      c94347af74da8c10950056dc97659b8ef9a77d33

      SHA256

      8aed036a7958162cb534b5139a487526db527f09ac7e3c5bd04bff2bf6fc1d9a

      SHA512

      c2d025ca9001c7059fba3d0382ab12017d8723d77fe85f0fd39ff1e853365d3455b98fbdd399f0599c63d100fc778acf89f537a4e6b3bd9eef6fec7b789e48f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      729b05bceb64feca4503ae20440e59ee

      SHA1

      1b2feef139c6b8157d29c504a53a08aac2975109

      SHA256

      e45fd3f79fa17485bab01a7ccff7251b8a894ef2bbe46e99fef588fe3e3bf778

      SHA512

      178f64c7f6be703e13d8d92536fe534ddce7e2cbceb81cec56e4ee2989b27a624c4510025f36befabad85bfdc8ebff3e025b2cc8c7c29bef903a8b28857ac793

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fca259ea28e40dadf15b565590def510

      SHA1

      14e8214af27dadfa17c183bd4530ade3594bd1b7

      SHA256

      44d56162c5cbf32a38f7461799210fb254a5b4bd9f465d499a913562724b35c9

      SHA512

      44f9e9cb4996cf8bd4903673fb61084fcd1f4f38f4714f52f8d98eec4c8a228ecda81d668843eb04f3506240dbb689b9ac5f6b84d8f9326b5e7a82fa6be869a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      21a8d4a6afc00ac0c0e1d964277aafc9

      SHA1

      5161924a5ab5cefd2c5b0e42f7e12b3a66459659

      SHA256

      8323bbf582852d511f4d8b286ad9075bf50fcb9b1971c942923505997842929e

      SHA512

      a782ec87ca86ba320cd92484a78e45ad96756c159cbdc8a5a4e694abbc998c114bd8e5d4d6e67d33f63b2dd1a7d4ee924253b0bbf57977745d98c846200b7a92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d0ab467bcfe39ba524c87430ce729f05

      SHA1

      1a2fcc4f9369cf0522f48832e15cb08f2f228ce1

      SHA256

      e31e02049abadc4000c7673227f0bd027b632495125edf8182d81a5afaecaaf5

      SHA512

      d2e75217ee1240d077a54227f306bfdfb93bab34b09579245325945f92f22a458ca90f72d514ae4b5c998441b519c98d1713ceaf2db8994b4e7097bf6c79980b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9b6c04ca4c252d1198b15ef75f097470

      SHA1

      37d1f2892d4d9e8190a34cdf7767f9a5d88691c1

      SHA256

      30cb1b4d5179112e84782ab81c9a8a05e5cd8e919c407fce82c5d9dd17080d85

      SHA512

      8d8dd480997ed6d07783b85568e7c951d2bc6a542044e0c8d5d5c9478d509d243692e164d5004779574d54962948de2ef4035e1a08b1760af7fc553794f85743

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      054adc2c620c28a86e47cbf275be9e84

      SHA1

      729fc14c7b8c0b6cd3b847dd944b7be4d3712fd4

      SHA256

      c6543c677a720492dbe0527db0534c86c743dcb3af8149adcb3032967e6adefb

      SHA512

      15876d1d41e72c415ad7504e3687e09543ce8d612ef9471c877bb266afdbad768697b1bc2c03764c8d814806c1066165fdc43b553821899b5a8a0126b8c29a91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2de60a5e83a3d15359697203d23c21f7

      SHA1

      061ff65884ed22e607c0b525dafcb8ef10dab181

      SHA256

      28967c34df1222813e2b2008a09621b56a2529b47a5066dde429af66a0ee96e6

      SHA512

      fbfe13ca6733549141d182fc0e28976bc0f637d89206590d7106e620e2a012fbd0d528d8701e71e015de550ee2454534150e64b67d1b4e2b9f9b84b89439ae76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a613b0dc94fcd0fb0e0056360842243a

      SHA1

      38fcd5b32303ca13a585f92dac23f653daae8e23

      SHA256

      6f8a38b75accaa28097b5a63bd6f86eb05c04d9b82b6c0cd1289e157f41fe2fc

      SHA512

      74931f53b34451f3b7aa48c55811fb6440f625ea7e0bb91068dc67fdd1cfb845f843c106aaa6f1f24f734e987ffb0bf41c6d4d594ce2f8e8c37601eb4e6a7424

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f4f30796f864a0f8dc67d13cfade4754

      SHA1

      d80fb8ef4dc30676abc53b5ad3e65e08941fef90

      SHA256

      b625e6de3ddc8ca1e0894cb28fdb58415ab79d0cd301d6842feb6a2ea2b15f61

      SHA512

      6a070bc8981b92f807c05ec8e0c28feda59ea946522ec5e88bfe1433ac6eaab79077eeb0bd94b85b42ad579a32279c77d61f08b13d18131994eacc536191ae96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1524c6df4994a1b606585b2973e99b18

      SHA1

      932afe583f268301e4a9c1279cca0bf2beddd626

      SHA256

      f311dc08adc4048dde31bc796aa86b95910884e34428faa9ec1769335be72136

      SHA512

      ae36e43fb2dc718c5922ec4908a25ba8fda150ffa14a0080382fefdd1828177efca8e2dbac89507cf20451bd419b8ed4d5227f5dc971836830f1aaebb7976d26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      82d7c71a54628b6ca564a40dc93c49a8

      SHA1

      4600ced94b665057a75b7832cfeb12d589af9b02

      SHA256

      bb0de130c4505706adb403f0204a702f648fa715e7a245f375d7a13ccce75f48

      SHA512

      dc6f4d75913dd4384c81bc1b5e4aef518ec0980125d3bff1a906320f32764a0a1171c99982e08c5601e2de244ed121b2ecf6c8f2563a45691d13fb7affeaaeef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f1a15a9b41c311fa66500c7d57ffc08f

      SHA1

      29675700e0b2613e0eee28d776bef9e6460d00a1

      SHA256

      671eaa12868ed73813cf13b178bb52cf8eea7bc90e5a94cbebc3f46e5c6e68fd

      SHA512

      e610c895f5983bc75a2117f9c3e740792ce811a169da2f9b8b0610082ad5714a024dad3465cd75bb124513875a65b3f7048705c9376b59231d79f2e41ee2af36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0c095c42a5ef44538acaf6d1e1dce158

      SHA1

      2faefc5f40d8713be8ceebd8be7eb8dfe6cf6fee

      SHA256

      0ba20e4a39c5d545aec4afbb3427e7fe1ee2deabb363fd882f712c8ec5e7a73a

      SHA512

      4305f602df9a71d2bc562db5f3b75fcee215f3f89f6f1e2a72f295f56312f7bf90027ceb23529bbec5aefefcdf80e78a1aae12c42058497cdc0b600fa4533487

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      777fa279b6d1f1c67735db2271b4e600

      SHA1

      3f82abd973f9f30adb0f3d10ca13cfacd0f4b47c

      SHA256

      0922a4cd73b96064b0e0d74f41b05356239922aa780636635199c6f13f45afb6

      SHA512

      59da17ef9d4e707f897a8455a68f2ce06f790a595364d5e6e36bfca4fcc1aeaa148f6b4fcc6ce609d9513bd7e48ceb9da9f5cc67fecaa710b9f7239168535020

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      a70636b5c95a434605d665cb9e15bea6

      SHA1

      d16e4bc0dfbda454acb4ae79a6a176519033ca46

      SHA256

      4514d2881c9a404d8eab317bd8cc9d5c8cf5f03904f642bbfa155957758dd55e

      SHA512

      0ae70d8bb1a38a53b0eaa0b7531a0ee50e788d8979485d41de61d78080d828cf5e45cecdecf4654916cd5d8a58c9636222a9aa5d4e5277d5278e1f7c7ac9d612

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FPUDA2UM\favicon[1].ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Cab1A44.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1BA1.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1916-588-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-586-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-585-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1916-583-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-577-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2500-576-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB