Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21/05/2024, 17:44

General

  • Target

    6430397218968e21514d6b4fc2f7e49f_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6430397218968e21514d6b4fc2f7e49f

  • SHA1

    ec22a32bff94a9103c5b92c3668e861e009d5fbb

  • SHA256

    b5251f6d5b61ad8108889f53d3a4fbe455d9db4bbf06745b50474a0e5afe7430

  • SHA512

    d651fbce2877fa33d8132c82fff5686577372dc1b85f875dd1f6508a21ef87a315b163268e78e2a1051b51396f3e0ad9d236cc0cd895e3ae661c9177d0987e83

  • SSDEEP

    1536:igRTqIml66w+GXyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iKd6MXyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6430397218968e21514d6b4fc2f7e49f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2764
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:537608 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1164

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      1ef122fe6632c7c64a362b2b63f3fe03

      SHA1

      92310679200ad41422c1c47b06d5a559612b9506

      SHA256

      5925bf635d0bce19c0b795b9cbd1278ecc4d88593d91a0374b3b881ce3cc3914

      SHA512

      1cb6c22a07de7d93b2738e20313a11b44a6c66aabbdf7ef161680ed5af6ddbb5b4ff3c71bb9b025d43ae81ff822ec201f4d95e361ba32b46a0fdde44697f116b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      187a5605ea1b7467235a1bc80526e392

      SHA1

      d01998292ba155999202a1a257b6ec13eedfb3b4

      SHA256

      e032d44908a969efd8471bb029c2ae2ea3b3a607d6c3f0fe291899558d8868ef

      SHA512

      3ddccb3f1e577649261755e342df95910770b391fd684661acb0e340ecce2a89826c14c22a26562fb3da89f6fe974b34ce1c9cf6b266ae15f6aab9b386d6e4cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e8d232e40b59695086e8a0c243b45e82

      SHA1

      599908ce4e2c8d1beaf1c88120b8aef4d4d9ca4b

      SHA256

      46a88d032438ffc5626f3e1bc0777bb16955048cf0f5c064a8d9535c1b870980

      SHA512

      f6cc67dda2e28ad07d35f52d9d52b63b6118f9f6fcf50662f29be8b029a21f281d25cc23f2f540f72e4bc9a8a01f6218a4ba15b9c70d6dec2aca5b36e272d97a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      839cd71a317a5fc3668ebdb2a8234201

      SHA1

      087c7c5011b2a6a498beb8dc274cf9f8b1b1dd00

      SHA256

      704e129240d3b84332ca8e408df3a0f810a595e86b9ad00b9667c446af4a1361

      SHA512

      f1440b0e22c43f1b931e4653e13b42ac8487278a6204d1170e776d1f1b9d70aa3ca7cbec9390577086d3b27fdf611d504d35dc503eec6fd4c0709a48da9434bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5c171669608e525d9fa638a7e18a60f7

      SHA1

      991bdc17c9ba7e466151ebd52a13a466dd933b90

      SHA256

      e71baeae77dd1654cee46ee90994ee1356cabd397073b703297c9b5f0d811136

      SHA512

      2224e7ff0202bb5397bd56a0124d028f6c0270fa5209de5e257c80fe69556f3fde0951a9d32c715c65e2c8055d30a3331c15d1ad82f04d30ec71e57663c9601c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8d3d2161cb6d8c39e0d7f279e55fa800

      SHA1

      d958087270f22b0a105884d64a2dd5e42edf77cd

      SHA256

      7007447eb482600937ae7a864e3f0afeb533d6b9fbb02821b1f573cdd11ba4db

      SHA512

      7b747550bae187e4087f024b86869faa415f2891faa9fe2ffe27f26936b7f5a05e29dfc391f92c3f8f1ff7a9543724ca85fc055a05e46ac5290d31433661e387

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      22deba0be154331c48754df6bdfc0101

      SHA1

      5f13764610b197c50ef7754dde20ab74e249fcd2

      SHA256

      8f5e9edd105ac21a8b3c8beb96b925f9a3d74938a89a197b32b902784e8dd849

      SHA512

      d77b0f934a247572ac994fc39974ad67842af6de08e0e5a6e0f6e2b8cfc81bcb5d14db1058b55be5ab2f4c9b8c44e667b39c9344631a219a2bd0189cc15b4bc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      73920c7ff7afbf48f3e27d493374f44b

      SHA1

      9e4549fe60e95f832b780e972fe11195683f8dd7

      SHA256

      30ed1edc6903dcfb0ac3e4e1cb3d6b7326c5891d3f08f998008b20da97593346

      SHA512

      5657afd67379d2d14f32a774ff231fce35d6fc9f50133dd2d46db8e7ba6df2bc641c6501771d4430dd3266588063973538ba32251857150b046b3739c8b1661b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1879dbf6f5f9be416fa44e86912dfbdd

      SHA1

      7554f969573f393c7d51c11145a72bc6cee008db

      SHA256

      9489c62d255d7338b7ec6938962a9f98bb7382422b34fa6bcc94440d09658bb6

      SHA512

      067fa071431a5f5b431ce8c29630a42d0fa664a7a3b204d11c76c2293b01408249b1be2a231e1a178ddddcae9b020ddc4649fb9c1b783b4d032311f1b236b38f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      306e4cfae1c9fe2bbb2fa1b125a59dea

      SHA1

      d75f2ec35465302d8f0deab55fb7cc645f2aef33

      SHA256

      26afc35888dc598e95710300eb217e520170bb5bf840f129caf6650d72776b97

      SHA512

      1c9a2db395eb58b119d906f4c06555844368a24b357ed4cd1f52093257a0814a56a62ba751d05dd9fad73c03dac8b7c1c895902a92b5c77df055b96955ad1694

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ff16312b30b49cb39d98db69e85e6b92

      SHA1

      7da8f49469e4ee3bda686f507cc813ddced31aa6

      SHA256

      34ed28b128235e7b7967cd95d4999bab5600c92a8892821e29ef1f4ba410cf58

      SHA512

      d4c610cbebcba0d186a764c390726dbb0970d26390aadec74365482e6653d49aaf8662244f7ba7fc4937f13eb32544db386622322c7aadfb998caeaee64341b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d1aada7c41c6bd273436a93ba34909e8

      SHA1

      ec3685183247ad56b5f99046af32743c81b0e92f

      SHA256

      8ddc03859a09ad3c56be2af2dfdc1cfe0f346c9865cf6efe890eee50c3a0dbf0

      SHA512

      2bfa1df87fd0b38ce73767bdaaff4bdf8dba1a33bf55785d3f504a4d207204546b527412d1e6171b08986de20913c7cb85c37105019290cfab231633d93060e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fec3da8e018d4238915bbcdbeb38c1f0

      SHA1

      a1c8c6de2de5ee3becf942f92de2ceebee557c95

      SHA256

      7654ac3381a6eb540a725e376af26ba789318aa5dd01ec7b83be331d462a820b

      SHA512

      e02f6fe0698e9439169398de1765474fc9bc3db7b577f3f632188060b86425b6f84e91e00dbe0e3e6bfd3f14d8ec55eded8a170230e5dfb8f930a1b46073fbca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4f5158ba8d1458b71d5aee0adb424ccd

      SHA1

      8a5212c2305ec1b28f31280f6a42c444064b3679

      SHA256

      23d8f60df06f18ebbacef2270609f33cf2a37d668e152155600a3c85a6c90788

      SHA512

      8ccc49bbb31a6051d56a753fa18279d050b6f83ec2a2913a05888d5460729a2efc0d14777e376ecc56ef903c59b389bf9082174e04291f40f82692ff2161a8eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a5195f6e300bb1cbf5cf90a1b1277a09

      SHA1

      0dbd7fb9b67448b57a6d9aef1f92a9546e916193

      SHA256

      20e4b6f063e5d21a21ae1130ad0f61f36e2d78ade1135fa75a776c1f8dade177

      SHA512

      7784e797121982258846a7a24da5f9f9e1ce48cce1559073e383d1c19f2d45274758acbc2d55521f863fa26db45100586cd952c5f14c84db7c40303642ccfe6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      470c9cedb3a5df11904d9a38ed7fdc58

      SHA1

      fe95b595565dc3346e98cb08bcca2bab144de3dc

      SHA256

      373ca08a0e9ea4ea30d6fadc014bfd3f2bffca7a2d9dda5a1417accf84e40ed9

      SHA512

      b36914cc395ccf0e8d8be3eed7ef80a43e0b61a0050c3e7e7260604178c200c2960aa8b0342ffc14b9a0001d66e6aefb546521350bbdf5cd0b50cc55d5b1d08c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f7d62659c03cfffb05693b002c9f3033

      SHA1

      a49abb2a85956522b39d1f87634461f3f49968b4

      SHA256

      738985ff90cebbc97c463f585afea2f0a8524a8d30649fc434bdfd98841850ba

      SHA512

      6e314dbe899eef1ed265901e248f9224fc842ecc38921858eb90910f031956ac583c81863675a17697dc8bdcca2208c33a1798fceef6d649673e743fb10fe9ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0af3391a4ab39e82bd18e7fa9a8e36b8

      SHA1

      ea9f58cef9c6a5d3baf0e1f4135ca4bb07881112

      SHA256

      c2af8a06efb1373122df174cfd3fe86bab8692fb2f03e360dc60448841ae99ce

      SHA512

      07fb0f06b3f571620860a9293c586cf7179ffc6b21dfe241e5670a8d21343fe2222baf0b53d6cff297a994d942176c1907c4295856d1d1d0c641e90e04e24f58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c5e8d9b0938c772f4b29dd45d90bdbdb

      SHA1

      819677acdc75232308fc25d193e257dfd204ce61

      SHA256

      f4cefb539a1adb0af3750ff2fd301c08bd46b404e686048f68d81ee0ea3c449c

      SHA512

      ab6ef84db55c30b86840338578c1377915511d679c701360d38b0296835d1ea11a57b19ef022fd3d00e38ddf0987094daa46283db3a6126078979391c82d1241

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8d091ced848fe08ea29da699fbe7f915

      SHA1

      d0389b1f0fb95a1254cab63945a300fb95ce9419

      SHA256

      410826b504eb836c990e2ddb7c4252ef9c45a5f46df35482a9a585e32a2a4fab

      SHA512

      6f8afa4a8023fe77aa4722df153ab68b8b392c7d1ad0029fecb944fd907801bb66df2c82a839bdd73e892b5dc77dee40b84be0413aee301d4511d0821b4e2e19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      c6fc085040390218f54d11ecdb169127

      SHA1

      4c4d0153b7bd2b2d4a7fd3cbf388e0906f6529c3

      SHA256

      2c639e3d0a5d55e08f0b89c35990ec8552d6ec49f0f8c90b0641c2a601f00524

      SHA512

      5e0cdf71f15bc519465c641d2461d12cd832ee6307ae16bf99211e6c93829d6439c95d0c31f590fa981f13c8695110322dbcf48ea6adafbb81f5d3b9ba108004

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\G1RHCRPF\favicon[1].ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\TarF61.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2324-584-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2324-586-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2324-585-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2816-577-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2816-576-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB