Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22/05/2024, 07:21

General

  • Target

    6673dedd8a49b358fdc3d669dbab6f47_JaffaCakes118.html

  • Size

    130KB

  • MD5

    6673dedd8a49b358fdc3d669dbab6f47

  • SHA1

    c9957d4630b83a96bf692d403d72ea834966a6fb

  • SHA256

    6ceb10f3557b92208655414bf1a6c88bab01e97c592e0f86563309113280c33a

  • SHA512

    6e1d17de431d85bb3eb300a158b83823d58a1b4d5262816838f1bf7d63d6e3742a0e23495bd2b82858cb0e298b1f3be85c09fbd4fd2a603391ff9a75d7951e12

  • SSDEEP

    1536:ZieyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:ZieyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6673dedd8a49b358fdc3d669dbab6f47_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2392
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275464 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ad7d68b6020b53eb0d4065e1b4bd16ab

      SHA1

      d438cc2884318011693a5c873bd359dc3a4f5019

      SHA256

      01c3b00badf179c7952671c6bb6d5181242406ff13d8e0409bfb21404f52555c

      SHA512

      d08b5501205995eff05598b62de0d9b77c1d0ded5133d02f90d794c19c373611320ff6ef5d0d400ab7bd0872a88489cbd58dbb1718e512d6e292eddb6efb5e2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      55e6db501cc74b500bb57268fb27b1dd

      SHA1

      f8ca52de72da53b21d42b2260eef59fd27d07f41

      SHA256

      d20c1b83f6358c1c0cf0d6cb3018c66a7c75cf011d908aefc90a3814e59d5d21

      SHA512

      4e94cbaf15c2c74a0f5aa4c9cb30cfd3fa61ed1318677aa94ff76b5bcaa9f5fffaf97bdc521c7db0911a70a50f51e962f5ddaac69308690705ad1292942ef0f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0527e07066ce9b3cbf92d6d856297e5d

      SHA1

      60c42c341affe7afd3dd12a96a79ff157d8fbb59

      SHA256

      a7fc06535071138f9fb052abe07245261163bd26b76c6645abfbaec1e09d62dc

      SHA512

      6b8a09797f22e4ad63f71fc521dec1c93fcc9174c6eb82cb9b28964e1b9f7bc58566305b2ad2442d1b366201f86f5e74d1ab7a8f55c99eb1421b19f43571be18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7d86e6d44dc4a287bd7680210217230e

      SHA1

      60f429f3567a125d0634a1af8eaff23061070a6c

      SHA256

      a8ad10607fef4b499bba58b2c209460a189dd13a9fb7d59a2f1efb1e24eb2807

      SHA512

      0dad2e5a497777c773983af7cc5156b82760d9205417357ee9950f79a8707689a0aa5fcb5a077a35630c7f4b823158962bee684ff03bc5239ff2d6403b1c1c53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      800cc77173bd7d7274918713a0ba7259

      SHA1

      7c3f0729f7938f50c5bc2d3837ab0a6545028dfd

      SHA256

      c88bca85a972b3d635e34d75039bd90196fde33d46c55b1331f6f5c9ce2fd583

      SHA512

      4868d1f7d25bcb011038ad279b48682f60e16ca9d57407c07cfef5b8cd8fe903aa223ebbda0e5e0ea8f91fd42b671de3907b2ce0dfa102c1524ed53043bf6a19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6eaf1029b06ea678d936bcfe29bf543d

      SHA1

      b3d7fc3eb3eda8584dd5030aa1116e4f23d80317

      SHA256

      7e5029a4951d0a8087b37303fe4651d9023d7e05e0fb269c3fa8a8756c8ebcb8

      SHA512

      5c8a2ef5f876c4af9ab14e00711cb9c3a9f8c990cb8abf97a39b9210b80ad6c1d1d99b43bc1f5df66d07b3640753ea2d32cfd2f1b185d31d71cec9fbe5c23486

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      33875282dcc72c1ed87792ae92cc4ae4

      SHA1

      d902d471ee85ab8267c1d62d5f9f66e7705da6b3

      SHA256

      26905193eefd798f0f70a48be593bc9a14773ec2c6a6daea47ff2ff1b445acd0

      SHA512

      f0c9abbe72a0859aa89e9bd97f8362af0a16b3a55415bed7096b76a96b8db9dcfe1fbc7070d0021cd26dce04df83edc2287d09ba946980b7c7cace1acb7401dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ccb16ae68de7ee7339f4d476b48e80a1

      SHA1

      c1446f38f234d5d2af5a8901b0f7ec53b64dd5b9

      SHA256

      1531329d6b774347134c3c178e359856b3f3d7ff07915bfa346cf4c70913daf2

      SHA512

      236e2d21f640765718e2727d346360cb54a08df1011792fa0c0d5f0e37f56649f51039e32dc85da3c9f2caa96f330e86cb84f53024029d3589c6b41d32015f9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b7c21ecb701e00f830a07f4fb2d7c904

      SHA1

      467a8a863c8518f4a561d26488904a1729e5fa2e

      SHA256

      9dc64068ccbf848347edaefdc993155ec3e5567e0e054b5aed181129becd97a4

      SHA512

      48da9d93f9bdbcc2bdf51f126a675826870a909b0ee03b3fe661477ee73930362077418cbb5b0f7ff36ef8435463a7070ddf60a131bca0ee9f16c333397734d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8a5cfa0c333daa251494afcbc747fe22

      SHA1

      409e1272f8cbb5ad27ae0941cf8965d315931220

      SHA256

      fa128214e8e690e5638b95a13f6fdd2a3a0af63d45a84ae9cad30c058fcc41b5

      SHA512

      861ad35c383a5b7de3898d2e6a210b320b918bd932554388d376b6e59057413bc848ec51c3bb886896a1ae07e764643412d1f498822149dce213b97c7a6a9263

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0bbb8d1f617ef11d413abb95adddca84

      SHA1

      3b3aa0e85641d8a9a4381278208967715803504c

      SHA256

      b0b33a54c7833fe93992ae8ffdff45ae369959212b0baedb650cea39d56a9d5c

      SHA512

      6e30aa12cf660a10b7ebd7c37d22f3252042d172f09108ae0c4b42d10bf76dd15b85cbb4268a9888c60629fa73b566f925bcb60ab3aeca83527d335d96163a0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      70d14e962726b60e7f1cfe23339d3c84

      SHA1

      abd6c2b094c2ac978b7f7fa26be621a26ed96005

      SHA256

      08a02c72d4f96ee02161f022ee38dfdb25b7f1bb09d02a3907f3fbea0f13b527

      SHA512

      c88f3b945ec09890e140f3e1aa1ed6f6b71e4d46c24d89a919187048bf07c37f2b335c7d16dd7996d3de660f8a0f74e5910ab1f540595d2c008cc2ab51c91b34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e357c3969f6ff92b3947b2dd67301c73

      SHA1

      f02a0a0bbe4ff3b4a08d24dca14f4cd92b3ac918

      SHA256

      720d98d8cc93dd38a5edd4d9aa9b007f4abfbbf774c8256812d6dbfba5667443

      SHA512

      e547442f099ca13e54bdac2d18e538cca25db51d2339f61f3a34eecd2767a1ac27fa807be7d2e4ddcfeb4b9737d6dec4ad08c5434b8d9ae79cdcaa37ed4ec94d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      40878a51be24b4d5b851b0116636547a

      SHA1

      43a792d543b73a65ccd8f1e1445c6291b5ede09e

      SHA256

      994ed0cf2346e49a39a6e934f8b4f85c3dc72520fd1ab2843096a3e7adc892da

      SHA512

      65c32a74dc3107da110d4046d574138fb0814e01cab1e3fb7ce83d923db47ab7effb166f5ee9c99cedddb3e76c209dcda24e1ffe2a669468f6fe0cd653cc2fc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      35d86ab07417afdf0b72898a58fefb43

      SHA1

      49a2c035aa5cfb81d120db524691c44c911ebaea

      SHA256

      f440b05550e6252e647a8ecbe76182b096507aabde362285363f8c964aa12e29

      SHA512

      2805098a0baf63120f3513a4bb7e15126a7a5271be6fb732d4887b11dd63be0b05cc0452a5239223da392060bb78c23a35b1020ea91377e06d1f1b089ec25e37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8e4afd6b7531c51587a4f15db9b65b9d

      SHA1

      dccfc3e4bc1ab21e4798d286a8c6ef8b517248f8

      SHA256

      068bde0fb9ab3783c1a1ccbbe068e83f1b6173c6d589b4db52cfd0db48efa00a

      SHA512

      f30e710560ba50299314556142198be3ad535ca9be5d245494e36931d2bde726da461cbf949c88b7c362cc303cd289b107f1263965300946e6d61913fee211d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2429e2cb6c6dc4bf0323c19a69d32e39

      SHA1

      c0fbbda15fa4a328a1bfe733b15309ccf47265e3

      SHA256

      24b8b52157a15fa274169c821ae58f29c29d46be88ec5e041a6bf79d7fc8d8a5

      SHA512

      33a6823a228ad98e53e903ad5210163dfce84774754d00aac91b1c59a2cbff29ca23dc4ba6d4b3a1764ad1f5958fdf889b9992722d1fdd68b8bdc8a286c8a8e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2d3d01f4dc4d4a35e365e1e4fd4d4a9f

      SHA1

      e42dc7dd1fb2989d41ac7adadcaef603042a4df3

      SHA256

      a51beb59c7067f99b80001b9b8cb88730775be4615cc6f7ff12b199ad9918723

      SHA512

      5dfdeb70163770d7fa8b9085632759fd612ea0d3a40c8fb8cd650add54be471f235f2d7530227472ad386703ffe617e3439ea6a280800f7869c8c1c25fe9f92e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2c6a6477265c382c07076b19e301be01

      SHA1

      03991a9c1736dfe2a241721b87b38e8a5b2b0cd9

      SHA256

      bb05b2bd58f1d5d4d27e75130f841817f12195d18b87a11731d01c9f30cf5eaa

      SHA512

      1dfbfaf843be30e9e741ac2829f32ec71eaa00e843f29d501c664d3329a5ceef33313a1c01521041ad3d7539d2d5548c667fbca46512edacedc0bd3852b11408

    • C:\Users\Admin\AppData\Local\Temp\Cab3A43.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3B36.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2588-18-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2588-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2588-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2668-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2668-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2668-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB