Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28/05/2024, 15:50

General

  • Target

    7d851b22e750fe599da0351c338d60ea_JaffaCakes118.html

  • Size

    156KB

  • MD5

    7d851b22e750fe599da0351c338d60ea

  • SHA1

    7073195d41c64b1205ae1ece7f2e3cc46c2f05f9

  • SHA256

    d3dd73188cf56683568bc928ae55966cfad46cf78798a7d3b3f1a27119e6ac7f

  • SHA512

    4b038a617c024757801ee77f96523500d8fb449b2b1f4009d1d7d7be52031308d2b690dab69b9e8c43db4a4d03bacd185d72e39f079f43b90b96e9f5348cd986

  • SSDEEP

    1536:iSRTBLAEh7hx0/5MTugyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:igXkEugyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7d851b22e750fe599da0351c338d60ea_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2080 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:900
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2080 CREDAT:472074 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        PID:2748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      79449f278f91d59bd0482d6957f1833f

      SHA1

      c3f68c78e7dc718ded5c4698bcfec1538f181cfe

      SHA256

      927f78187ce2d8e6176b08c98a8d5d58e8382d75ebeccee7830bfcfa2b00181e

      SHA512

      5979cc9cd90642f5f4e6a538e18f220d012ff66380d85867b6a9353e62169ac74d091029314a637e5f2a28129e8e03f7ba8df88621fa51097687519b71085b37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a2d5dc570d077d8767ad5f505b945f64

      SHA1

      a716a79611f2a3759b0949a221473ef7029d7906

      SHA256

      7f19bb799171b9d18253a4eb67605fc77402eaeac93b317ee365580d888f3512

      SHA512

      6e7ea73a93f1866cb7ddd4f1c672b8bbdbd9354620533aa6ec1b7fc911bb742b896a1093e32b3c983748d64bc513de145ce97eef5d0f0755265d30070e188783

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c8f9233941c3447d96f1e809e57d25f6

      SHA1

      6299dc2cfc9c7a2ac1ed594bc723ffbb2b92244d

      SHA256

      a19b234d30be2556d63f3810ea7b1bef5ddc422a865ffa6a092e450eb62e6602

      SHA512

      4a6c1bfe2cf965dcf2abf4df3bbb16edb14d4b1adce61265ee4b90d0c06ae2e578d34a651c1edddefa18b600c836e104a23e14144dd19933862ff3997caa7314

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      709152594bbe64375737a80db9187577

      SHA1

      3373571e2e7f697654fafa6cc2b26207fa660533

      SHA256

      86bc5a2179032f23d7dd9a26b6e274d9ec3079310907dfc51f070badc214bb44

      SHA512

      259206c75e3850110f283afd64b2ce8f65cc624418a58406eb4f7e96693acc8730627810328059191360753d24cdde1bb263c920a91dbf5c8ea7edba90837fc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e77c7195e36fdb29092c1bc4f09990dd

      SHA1

      c2d022333689280dd0ff57e0d16f970931ee1093

      SHA256

      d4dfea9f60dabd41a50ae20da14ea8a69f3b94c5020a63de595761c13dcb8a37

      SHA512

      0043019f91552ef09429f47d687729df4bba0a370714e965875af63880549175e98861555e37bf3331972d4ed942f09888f52c04d33de66064348acce03f03be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5ae429318016e82a399da607ecede659

      SHA1

      3e2f13fb93393345fa40cc2936cc4cb5a75cd517

      SHA256

      7d967402005d980633fee5e2d1674f4ae1f645247412e5f90417f773e827a140

      SHA512

      0c1b51fb845d8540f58e86832c19b172f2364e17db428581a8e4b84a2e801628e2ca66af8f03142a2641b2f84ca80116a86143bcb3bfebbc60180e9819f3af5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      084722643ae55a287c7db6d768d9673b

      SHA1

      0761bbe7b2a44b3a995bfa09b7e82c90ecde40b6

      SHA256

      e52e3c369d4f9b22e01b4fd24b5bfbe8ad44ebb0a75e113d8ffd50be2d618c2a

      SHA512

      30d84723855405bc9d808c47bfe8500221a7900b1cee2eb58c375d74127c056292da752e1826aa5d8d982abf6b2fbb3ef23c6866329eca916f89576da0d60ce5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      32fd653c343c1610af4d2d4ffb8eda96

      SHA1

      27ff7c1e0f467d1036d08f89c19cc719260c45be

      SHA256

      6622d68daefdae746f05c3ec31cc2be08403c4e49bd5643c34bbcb7d8a8930b2

      SHA512

      41892fd05293ac2ffdb8419cec83b35e43ba242743015d69390856cdab660b0bca0657d08f65dd63a6720f51bdfd2dd71bf72e11bda232911dca3e9473ea5451

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e2329225906c816b652dc7f0bb33e2f7

      SHA1

      63497e32bb3109f3e2840c59717b50587ad611a9

      SHA256

      0fe83b0cbaf7f5a934d9285e22d0380679d4ce6242098b173dbd304c1f3c67e9

      SHA512

      8a69ce9679f9fa6454701e5fa36893cf8ff7a373de24b11178fcbf761f625456c09f4200a43e6b32d7f18749830b9e55a715198949832f0ebf6254a128977944

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3e1bff089f3079a1eeb3f348a5172a94

      SHA1

      2963681c41302c5dee6dda1adb72911d86e30c5a

      SHA256

      c74c096f2210ff4e23d79bb03ff4b7a57efa563a59cfd3ad26451c81104ae56c

      SHA512

      4d9847f45a1f78cc81492e5c89fbb7e51657bd7e0fac36a850d54ba1c73cb2540f87de964197ea76077ec7d7e940235465f5d762609e3e0304241ece1b1f0f9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      08d1633ad70cab8ca2b92cef7539c3f0

      SHA1

      aaf2d2ea266834328706260dd0985f659f34e3d6

      SHA256

      8fb2ec4a40a30fcf6ea4e29fa14c319d64c259726b6a01c24276770000f8cc09

      SHA512

      202c987168126119e12e84bfa05093561a62f236bd8e3bc541c92de01614ffbd25ebe96fccfc946dc8a00a6b99e747b1c0da0283feb159561bdf812774f8e6f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1f9176aba95f351b3f3cc7b98e8918bb

      SHA1

      083fdf4bd13571f9ccac4878878a2c0af907f4b1

      SHA256

      cbe476678a99a1a07463c6823eb67d8b67324f2e21a51ae21b3d6f223a711a63

      SHA512

      35125a2890fe07ccefd883015576ea00bb008b555905985cc92d1128dcc92cb0f8e541a61b155d848c7ae3d144ce31a5ad810202258c6faf4072de528f5005b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      241cdc0fbfa73820054a356e07c47d02

      SHA1

      e75b450bdf89d95272d587a26391c9071bc1cf03

      SHA256

      bf864c1c96c3e0838f8597ac10362898a28ec4a567a01b03ec07e1d99be1bcd3

      SHA512

      ece24140aff2051976f319dae22faf53f1103ef0dcddd31575145273201c267050acf0ac2f255f5160a6178697d56de79f7e3c1f2302934f828c9f2e4273a5f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      80cd9c8f84dafa12b0f8ac49ca19c504

      SHA1

      1227bb9218173596b48d4576cf101060f20d6431

      SHA256

      14945a6d7d45d7f3ca9ea891b4e8fcee04e26a85308f09f8522a539e7912a4f1

      SHA512

      90e374ea6c94df507476c380e6c353e1bcd6629bb7db8b74ae61ddad47d23bfad0525bba548efcee8cc5fa9bf6a10a953a60943d647d879dda3392eb1ea8982c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8083d02883c8406ba611bfa80abf7a66

      SHA1

      41f5613bfd1756b894b1a2feec78140409b92d3d

      SHA256

      a7689426b270f29c4768771ebc7390eaeb8ccf18d0d73eca3e908e11774f094d

      SHA512

      4e09318790c1bc635b9ccd5f50431d0c1cb70de9647720abf7647a05444e048d91c6176607ee88f50acce46291756d852b8b73ad9e835c114736f2c564d34b80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      47fe50cb624d943c78bde39d7b90e865

      SHA1

      7d8c4166b2d92f024c355e721a7ae6457f4bd82b

      SHA256

      cfea951edaefc5f4ebd0a0e300612740f3f80f555b0387b42d1dc95626825189

      SHA512

      a50ac64946e5d579e89ac6d839f4dc61be627c91faa06d280b853df6c2f707d3a5f8b79a8517232222bf4d2150fd438917dfe0d4741d784511145da6bb17f45e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0259c8604de6f90a4d1385cc2957cb5f

      SHA1

      e60af9dfdaeb87de585481975ea6cfc96f65e5c0

      SHA256

      2606765683daa68bdc89a921fdc9a7d613ae8960e8137e52a4efc8c34432e3b8

      SHA512

      6f12b4c9e7818648d5e05f1ad5ece98a48f903b9b512fb014b6f9e06548955c420aa4aa00f7518b15ee87cccd24f39f6696d9174a0ffbbcc850e6b4d4c8b5b4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f01b1609f691fc12f02cf5bbd5e094d3

      SHA1

      eb9ccb077a843fdcce49c6b860bf76ee0c630aea

      SHA256

      6278cfd43a721f5d9de1b6be1b81b16a72531c6d8777357ff8ee69af975e9147

      SHA512

      22b02a7877326406a8914d68f80a2c81356825f2385bd03db55b41f385668be2e6395aa71450b2a70eb24afcadabc491c551dbe44f6b541c5e91288f7f55d289

    • C:\Users\Admin\AppData\Local\Temp\Cab127A.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar136B.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2020-486-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2020-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2020-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2816-491-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2816-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2816-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2816-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB