Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    134s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23/05/2024, 09:16

General

  • Target

    6a758650ff888841c6be3cf8f425bbab_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6a758650ff888841c6be3cf8f425bbab

  • SHA1

    5636d9613852d371a37de1b4a2372d0c2c5069ac

  • SHA256

    646d06ecb5ee1474fba089b695f718296309f332ffc768187f6b3d53d4377535

  • SHA512

    c22d3bb6a19fed9007e489454fdfcb721d72268e17c22e7c2d7549fc827b5995ffbc579bf2039adf657a9e3207e915a2cf75c49deced283a167c1f188ec042c6

  • SSDEEP

    1536:iERTxFIoUKNqE+AbEsvyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:i2Y5svyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a758650ff888841c6be3cf8f425bbab_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2776 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2908
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1592
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2776 CREDAT:472082 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:940

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      abfb684272ac512f88bace237f1e0294

      SHA1

      ac1af476ab041b8efe0b55129919fe794b7769ba

      SHA256

      b04e6f3781a56021dcbef1f84954763d031a1673c54f245a84a1eab1a3375c60

      SHA512

      b173145e6b1f0e0a4129bc983495b9d7cdf360f51db10eceadd99b8e810591c55c44dc95cea7b593435ab8689186d7c162e570cd89d4c10a31bb559cb3c4ec38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      dfd54e08d60c7138063fc6040f1ea4b7

      SHA1

      2d73b357c789ec75ee27b977deaeeb2e6f5ff1bd

      SHA256

      67aee8e6c1228cea9ee33f43f34797df9191cce13f50185a7d4ae0d9af1cab48

      SHA512

      2e3b52975fd42d45b9c94f3108f67c52c7b90ef59fcec2dffabd2d8781c27ca432f28e0f108e45de197617c64006785139079c8869f3c60d68c3567f8b0c8e98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      157208e9628acfcee52ffc6f6a1cc8a0

      SHA1

      f32c4cef871400b6b9a0ffd29457b1ab5c20f15b

      SHA256

      bf5cbbb4820f5b9542e7f0fd2dbc9520b9bf68b1851089cefe12c7e2ffa6e222

      SHA512

      cf1376ae5ffd668b1181b036870e02e07e0cf10a737bb267c6569e9ed7bc2fd6d7d7a7e139851d772e49e3511254a4d2e4d373ad341012c347891f1f6d491180

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4f1b0c54f98d5cf70009df7c614ab292

      SHA1

      918374485d44a6e9b17cf4f7db542f1a95190225

      SHA256

      0af63cc5505f81ced2f52daeb655d4a588237b3af0ad4ff74201dcf1a5c115bb

      SHA512

      44a35e09128fb1fa567d10b70e3fb370076fa699e37dd3546c107a1c62d1aa3306d1a577ee57f531c6fa754878933a5ad242497d3047896fafa6e68781964102

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      583b26d93c9fd387c881792d3c8f9434

      SHA1

      68358fbde21b4f68db8fc4e293a0540ecc3fcd49

      SHA256

      1ae95f86270f7e838c6fee5c08146fa87b7400281618b011da9d4c4663050b96

      SHA512

      952fbbb7dad8fb3662f1c1bbd4907be038c5a36489fa9d67897433fa6a383423b69ee546fb96a57310f00b4847a084873ac97dd74b51b29aaea6d9737204d4bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      73f66627fccbb426d7ae685c4d04e7db

      SHA1

      0127b8b84b90dd8f7003f536bab0ef3a45a58048

      SHA256

      05d711f651ca27e0e8014045288c92561ef75f3411a40283ee5cab9ffabf5d6f

      SHA512

      0ba1d700cb3f17925d697a541688d851180f5a799cbbef2a71ab5758b195a05edab1cca91781ae03583f63c4337bdd6b3fc6e6dd7388658b9e9c1855a3359478

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      28a8076b59297ad68fc5aa0f07503aa0

      SHA1

      932a8d0e2f0057eab2cb12169cdef299da34294b

      SHA256

      9de58509b7af98671152fbb25e6a5581cc9d790d41aa73d6c0f5e59e239205cf

      SHA512

      cc9ed59ab9c3695c2f809894c60c2ae11ed5690844044c792167867c53c64c6347181c40c41a14bfe1a2f2a794e99d8dfeb6bdf69d61d4c2d0cac0be87ef72de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0bd59d30c85def61aba808c0451e7a4a

      SHA1

      7f6fce9255f430a7212545ac9fe7bedd68322454

      SHA256

      a98590f62b6427b4c4163ff75053eef291f3835972cad36abc4498b3c087d321

      SHA512

      58564b79d69c575df8c17bd0a7b1d68bddeb9825b50b8bd3dceea21b8e7faf4b26ea5ac620cf7dd133072b3d1bbbcdaf3caafcc7e600d5b7546034f40d94d735

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0374f177b123cfeb9a6a1019186b4849

      SHA1

      8e0f60f7538f7493829604ff32a797d374957937

      SHA256

      1420d208cb15b6e8513a803254abcff067a975566e60a63f62ab1163724167de

      SHA512

      7cc058564c1f77cc775c452fbb7db506e52f0d9bde894230a701d07b6b1c591533dfe454dbd764cefde0f04651a6ff38932ae816603fd84a64499d4c601c479a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cea5729e39813b4ec17cf80c8e9a3ced

      SHA1

      6953be593eed28a8b6b86906ed06ac6554bc89c9

      SHA256

      f36ccef3e4c29efdb4712ef24330abdd8b9930e6014dc893ae59d85273ba5896

      SHA512

      2c5f1b432e35c9952c0548066720875a75f882af06d07fc98eff8dec0f3f6dc671d9df858eaed50b0d2fe8abf1ed1217fea9de719dcbeebfd274ea9fa6726c13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5a466db871ffc3a05b09e29ba07e7eb0

      SHA1

      d828b92aa7e616ccf27fe546a0ab7fbc0aca7edd

      SHA256

      261722c7a9e77c2865969d0542115b465234cc2b835c510777f0c2bb9ccde4e4

      SHA512

      2dca79a8ea573b8e61e8f67ae8ade8a406796e35aca612e23a0f95e7fe5f0b1800c057c39a4c4e6b66e31b753e276d87d9336e50502f6d1de6d9760aff927922

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      81d948b61e0ee512dbfc394d661062e8

      SHA1

      e74bee0555aa9e9a55987cd998df53ed0251260b

      SHA256

      d3d2b5cee75d331f9b4731f2398d5c03ec82d6696eace91a725be66c34c2b640

      SHA512

      ecb206d66326ef6abb8cfab6a5d2a65b7b4fee3100e8bd42c0b142bcc4afe7679edc6b1afd66fbcc2f525d7a28ac928a89fd007e81779abfb748e59c55b3c586

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      79e8220c229ce45258178962d00f6386

      SHA1

      b7730930ebf4581dcb52464e91f27bb0f82c45f8

      SHA256

      519f090495298502680d2d5f0a26f6c4296e3054397efe8acff4f4036c5d07a7

      SHA512

      f44aa7c12eee56a5f28d80bdaf3a5b1bde96e1ba9abb3d6948bd752ab2930fa9eeb9307c1e65533422ce45f6337f6878f2d7d23586d79a6099926cd7dfdca2ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      142a0f61d1122a0b1142f8a8ddddd928

      SHA1

      9f32763c3bc61b19a23aee8b4a0dedfc9d2b7bdf

      SHA256

      028c196f31a2f3ce30f237fa37918e5c36b122f286a985c6ef29c81b2e5ee7d8

      SHA512

      aebf6d0b2a813805ab45ebd0277510a2a8e27aae8856df237988ab6c9ec08c0484a670e0286c060eed66e3dbafee0f59cfcff739d6737cd2533b24bffc88a449

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d318ee1d70ba36c6921675c41d3ec760

      SHA1

      ebac164023cd23d1b526838154adb5dae1c9b75d

      SHA256

      521d866537af2219648c89939acd745226ff07f33ea212f58cfaab0dbcddfb1c

      SHA512

      8904426c31899bc00f926443b5861327c94b766c5ee3cd4c78cd36a2254fa7292a652b234a63d133a882536712f9b7a425a5e7abf01a23f1ac0e13aeae18ae2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      66047c5aac71d7294d62d25cafa39f6a

      SHA1

      c58aed3ee48cd9bdcc6d083723ebb7020757f7a3

      SHA256

      a9a4ade65cf22f2788401a0e6e3a197048ba619d2f3a6c3738526b7ebdd8b453

      SHA512

      597efd9e03348e39d28f538a3e7117303b4c246ebad79087fb26ac65cd5e8c7d00e4984869f7b3bdadec8116d0e68466498071e56d39027b9be3ffc042aa57ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f31461bc55d5e253937bfa7e0ebfab75

      SHA1

      7ccf8e6eff543ae02207baa3add0e0ba5213733b

      SHA256

      93cf302692b337f6f4354a3c14eba7617e6bf623f16930a6edbbeb2f06105d7f

      SHA512

      c45ef89aa60dd0a490f32996e9836fee2485779a11ca7a3f13e1e1b44cbd853757f7558d0e7642e01ab8f5b3455b00eec0ce301e7821639cd92c1da34070ef54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b471f67c421c25598b8855da17ddb3b3

      SHA1

      58249f7b3b3322c5bc683fcc80360650d762379a

      SHA256

      aa4b56ccb8bdd236805b100526da48679ef4dbca0693daabca40c342b0e92223

      SHA512

      6de4f37d5e63e27cfe3ba95badd3a8c7712e1f03bb11d0cb48818970a3588ab22f3d399193613bf2dbc30ef54c32b8de1c43faa7d7a5666aa0dca74d0b761871

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      297eebe58f9fe600701a7ea246ddb64d

      SHA1

      0db93d9dc69a41290fd0fda96fff5c1c08aa141b

      SHA256

      28d6773622f707973abde784b0595033830580a89afe50852b375516ec8596f1

      SHA512

      5bbc92c377170beac392b3139a64f5a41bbcd581d26961d24e02ec6f911f91cb0426a9a12fbfe057b6a36ea791a32a4398d30e28ec545375648b9324661cc55b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      15a609a6141daf9792ad51b5429f0153

      SHA1

      9fa5c8ae1ca32d555a76f2e18d87b1bd1436316a

      SHA256

      450314dd319d002f8b3c811c514c6beb4e0ec50f8e87e4e19c002d9839ec90fe

      SHA512

      2f585363c858a96df3caa96705c3b7c95aed6692651589babdcdb60fe47d148eb1da2a7df4f515e5f24f36df860d9e632402c9f38612f3624e52154f7ff857a3

    • C:\Users\Admin\AppData\Local\Temp\Cab8E4D.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar92B7.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/872-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/872-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/872-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/872-494-0x00000000003E0000-0x00000000003E1000-memory.dmp

      Filesize

      4KB

    • memory/2908-482-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2908-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2908-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB