Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31/05/2024, 02:56

General

  • Target

    85c97c733f5671d1095fa5601b5e8930_JaffaCakes118.html

  • Size

    158KB

  • MD5

    85c97c733f5671d1095fa5601b5e8930

  • SHA1

    c3ebf0e76e9f53068e05c7bf3fabb80d872ae8ae

  • SHA256

    3b260ff96bc7998bc3d0864863e139e525b390fe7fe9a72c8f936d32a071ed81

  • SHA512

    ca5e68206ebeff270c75c3415f2d09fa2d3e1114796d62b3ebcc2d5e2a672a6b8a52c44539d16680262cb79f5196363e31def9bff68a837cd7fbdd250b0be5f2

  • SSDEEP

    1536:iURT0st19VbBAEoyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iGvZoyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\85c97c733f5671d1095fa5601b5e8930_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1992
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1560

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58fd9a65aa5f64ae9c15664a01314f95

      SHA1

      5aa348cb65d2936b5b9289a8e2abaf9bb63b4b76

      SHA256

      6aacf87407cb195736077550e0c1b133008f75fff330fb06a1969e30dfae9653

      SHA512

      569a3d1a49a7cc9b98c78ab7d3737c2ce170c54ad06fd61420b2972ad4e6e5a3af4ca97ff1ee5be2ddd045b0f05b5f7663739ec53c24eabb1b099a49f3cc2c99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18985d3a5e3c23c5b8cce93ba5752003

      SHA1

      065b5c6ea880dfb6de0457325a23ff2c7a26f54b

      SHA256

      7d35b9043ef3832b605b4d01b275860a6a383190743a34ddcd6ca9ee0b591be1

      SHA512

      93883b76c87e86aa16c9581ba9dbfa2d304a4ae54eac7080881ef3c37642594f16d96242f3e2593d902e038bd2e0eb66a27adc637b02e3aa8dc6b203afa55f66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a98679bfd9136b17aeedf69dc0b153be

      SHA1

      62b69cca7b322050a6b210aa67517115c8b7341f

      SHA256

      a3bd194faa8f54055bb98f9235c756181b244bfc4b1390971d4b163a052bcbee

      SHA512

      d29e7c29d2afb3d62fa06697ce5092cb34d6a81a8590303e7b6a9e8c1bae84b434c8dabf489be7f02d9bb8a781feb857331cff7d7760a6610fe7321f557fb1ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66474442285f51f12739381a4edc8521

      SHA1

      a7aa57c93a925830e177ab78d65dd91ceb1cb849

      SHA256

      f6319106cb3ca60d285a8476cbcc9b053059a9e850edc3798102449df1a4a628

      SHA512

      d8a27d27e2c28765a27623c58cf45292e3420ae6e05e4b711cb7eeaa07d4591836244922447ec6b0b3abca2f290e6a57c64a0816052d06dc88d84c960720cf95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      407d27ce63d3cd1e2a85bcd5a2adeabe

      SHA1

      bc29a5ab585c6981cde2742b5367043ece386988

      SHA256

      65bb564135e4c9f088d8dda2445fd3ed45456e37b6c25ac706cb2f22e9e8e222

      SHA512

      f602012e271e832a278e098e67056f5ae94f2c296979a4cab58ed1778d5a5e8f3aa347581d813ed127a88de12ddb785673f1eff9c740d73fd273bf352248caca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3e1b89a77058b7561a2a5a655d2bb8d

      SHA1

      5bbb82374a52eb828d27125e95ed530ec7f470d0

      SHA256

      c086f58e8b81f48640e6c1dbf74b501442b20783dbb8e349ee3c45bfb220f3e1

      SHA512

      277eaeba24bfe7dd24816ea1255773b98324e2ce25052a673cdf5ed6472cc345cbecbd4c3e92956528e6f69277cfb264137c43d680c558e1e3a3d5ccf93d49f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d47a23afb5add9ed2837cf9ab1ac156

      SHA1

      8f3316f8050b013714568c5d66127f1487f30c1a

      SHA256

      73f1799754c8a7053984d8fad2eb1c27d88dc9a5b0abea208a29a67a494deefa

      SHA512

      e89973ebdd0bb63d345fdcc9a91892dbef28e9d388f109f0753be25a45f1e5414e8c3fc8fa216bc39f3636c8f6015da8b7edd4efbfb96977b5859c79f19363b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06459a8d44bdda3291aa109f0328f17f

      SHA1

      0a0fda278b222e3c84a525414eae333edafacd9c

      SHA256

      5f611f0d890960c75005c1d7b911cfc6aa9900d5d452575598495608f1389481

      SHA512

      f73938895e1561d1b19a83efaf39591bfc319f3999049060db1d46c425a5de3d11050147eee786706222579f328235c2b5823d8e3f1954fb24fe2faa8f11a8ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1c4ae328f3e0ab626391e31d1442193

      SHA1

      068a8dc370b0e6e82057f48228b45783ec8fe620

      SHA256

      4ea6573b34f86a0145d8eeae482ef36d8a3e9221637ba3927e23a5924316f0f0

      SHA512

      84c308fca43a0a5cd0a86f7b443b1a17665a4434232fe1e78c6efb2f23690d0689524191d57405f4a677adc23e2caf1659515dec92287a69b09606d441e369be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c0888fc031db31f266064234261d3e4

      SHA1

      962bbeae1c4df70a40385a28349eac440d8d559e

      SHA256

      8bfd80df7f595c5483206ab5368903749b889d49b6a35ce335115ec9efef5981

      SHA512

      1e1c4617a310603f065d2179d4ff9523de09ddf6bbd8717d49d05846f5c760f0bec5ce42f8fa64ffdc04f7baeef779743cc520056d289009b085faa24088b066

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ab49111c7a199c65dfd6a052250899d

      SHA1

      5cff90ad07f95102b2a4ec6af2092e9852215709

      SHA256

      441a163b082de6ba4864892c31ae83493bfe58960123436ebad6e57a7430a4ef

      SHA512

      0112475624b4bca8787be29e661f10f2b5ba0ca204eb961f0f29606acb5e0a64e830cbee2453eeb2066a1e68b187826729c8c30341354891c0e2cb011cad8f27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      246cce45aa869712067676fde2b3feae

      SHA1

      d91ab883bfbe6cd8336344fef54bee5560a5416f

      SHA256

      9c84417cafee31d92815e06caaf2d2605109f9f46d6bb118fe0781afce166c59

      SHA512

      4f7e27fafe9f48a2c22120525f91fa71bccc12fd663d1ce7df8d00e773ee2deb34aabfce0149ccd497cfea4a12d56934bd117eefe5ff3ab6a9ade4cf032637f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33e6318c47dab58f2ace19cd580e1272

      SHA1

      88ba8283d2ce027197200553a069da18d6fdbe18

      SHA256

      7514af42dc5281381a37d89310da0838771947d3d87ff949d86fcec789e80ef5

      SHA512

      f19ec1b4985bb4d9bf696aed6e46b80ac64bb02bd102fd04320814327ea86d20d07937a965045ce9fc075c0ca858b83876cf9230e85008dda5d509247a901413

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ef41f8aad42cff7f47999f83707e741

      SHA1

      c442ca7cee78b4ccc6f39ba8b3f756f2790e7fc5

      SHA256

      7a158b95a5bbf4eb9015243acdf63b3b0a564000ac8d5b95b40bb3e7d29562eb

      SHA512

      d19ef8d0e7b1afda137faa2ab428d3083e8af9ab2e139fc82571b8eeec9ed04b9a1f0ff37149be393dc1163118cce408abaf447f2f41d2e6923f285333a04acc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a04dd2410ed7b199e0f5568eed52cfd

      SHA1

      d1a11864de2e5e54d4fb072eabc85782561ee46c

      SHA256

      eaffd891aa33e669b76479ced2a74cde3c3870d55d398489e537e96467cf328b

      SHA512

      38471d241f7846dd4ed5481c45a10fce29768d86aa6fbfde3afccf79e043b32f94b22b976bcddd64b34556311d632e40320f3296bfca0362fc7d05a81b482840

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7aa3bbe1a05643962827cb77d41e291c

      SHA1

      95f13279daff5bd70cb2ea48c6d6ac984c41d2a8

      SHA256

      eb73544f5a662b7087683a52e04e23fed6b8f4483d42222a91523b6a667b4d76

      SHA512

      e260c8b7c351331bf26cc7ec2e5f33a2f3d3fa08358a5e319e358f46bfd80abf2b1c9f8626d7b9b6c9f52f87f5daf29393cd887146c2d1c9daff06d41883500f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9057437574cf7db1ea72161b097b7d24

      SHA1

      09acfb264f16c5bce16773e7cc62b2ad89ee1edd

      SHA256

      9ed634aa84cef564f9b23626a9c8db6757e17061aa535817bd343f7280254662

      SHA512

      0cea174735715093850916e176ea6c4e7489e0eee7c9461975df3f518ac6d5096a6642f8bafded28acf5a4e70a94ecde16ab2262edcefbc562042b7ba563d31e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ce82030abd66906018c1c7ffbd02e20

      SHA1

      3475f7d6f803a83f85203a9aff93c10f0c5adce5

      SHA256

      46c3a4ca067ea1069439fc688e9801e4ff42ece8ada5b6409206ed1401cd6051

      SHA512

      4e5af7f42f809ffc8a8334172ef0eb0eb9d8553a89ae8ba546cd3a391a0405cd3c8fda008935dee5ac7e96a242eb413d6bae944d8acf377361295204bd56a34a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d32ff39475089baa433a96681aed54d3

      SHA1

      e1896eaf85de345c9ebb48b90b883179ae57acad

      SHA256

      c47b2634ec0a5233ea44bc30d20bd735d960b64bae7d9e8d4fee42de2a601908

      SHA512

      c3701a687b0b2e49f4de54a1a89eab581682eab733adec041862afd6dd871f517b119aecb81f81b9ebef7074573402177444774f1d12d36a82f25a5bcce8551d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      509830814807c08f05298415121bc214

      SHA1

      75a52f9cb629e78265b65418c7b2aea3aa64465a

      SHA256

      620d308b0d9b447235de288724e94734d17e7ba0204cc420a8b2522c1aa01868

      SHA512

      6dd42cf577029cc677b707d8353dceb539599dddca653d63252c733919ba1528df1c38d6969a5b5c960e681ce0d4e6c8fd1162ba503b2c710af406f9e2ad6439

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ca406acf3ea08c1e770676b878b1a80

      SHA1

      458ef497eb1ecfaddeb92484d2863f5c5dc97775

      SHA256

      52086b305832080f5412464159f4b4e6e4593332c84e4c0390889b600f509c58

      SHA512

      7897a2cf158297a81a43e580c34be1c9a28ffd91c564ce68f951b0e4e3096c39b70d619b5d1f085ec1c4e72f346624f9f2dbbd97beaca1617f5f460d1b3a2bba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4cb5a8f587a62c717b23db04a1aadae0

      SHA1

      ad1ab2cbeae757cbf3ada019db00e9059aca1bf7

      SHA256

      b9fcf540a9bf692e3b14a253fb38997b403f03345f707f2777dd28fbba73a759

      SHA512

      ae6ba72e24e558002ddd9e8a01de2be9e83a9886d30370c8d190e35fa7b72834fd69985533f8a12d9fffa5beb419b2d676a013aa86da9847cf302a662540b746

    • C:\Users\Admin\AppData\Local\Temp\Cab20BC.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar219E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/872-496-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/872-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/872-493-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/872-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/872-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3056-486-0x0000000000250000-0x000000000027E000-memory.dmp

      Filesize

      184KB

    • memory/3056-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3056-483-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB