Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    31/05/2024, 15:49

General

  • Target

    878977f34ba1e116ae801b74a129c6e5_JaffaCakes118.html

  • Size

    158KB

  • MD5

    878977f34ba1e116ae801b74a129c6e5

  • SHA1

    86f36581f60e775872e3bb5907ec095987957a63

  • SHA256

    58e7376e8b3a5a4b48678d9b4c69f4a15b4d577997ea7cf750558d9335b17174

  • SHA512

    10979bb2d2b28c06db3aa6b14f582f4e2cd2b242e2adb713b0f40cbac7e738c1d543b9fc09ab8313ab408c7d56993f427b9617e3117ceae9e01feec34349662d

  • SSDEEP

    1536:ihRTqz5sclT9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:i3SR9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\878977f34ba1e116ae801b74a129c6e5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1908
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2188
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:406537 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1500

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      657eda92415f849ec4b8fa150491c5e4

      SHA1

      369c4c1bccfe83ac642c7b3b9bc5ac538d9cffca

      SHA256

      432b6ac25d5a85fa5b1d7d624ac88b4a75dd860a52720296fb310a8a6bd8446c

      SHA512

      3ea8cfd7150d6be807264f9fb28919af27b541c9e090f0086a60bd51f75b08b3707564d8ee3461e40e4167e839c0c022bdae6f572542b3b40f10985b5aba76ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66bb860b4feea037fea3b1cd22e70948

      SHA1

      0ca53e021ebacf731473f8a23c7858a43c42d5da

      SHA256

      8a386b898cc53d89a3180ab731ee8419ac2fcf1d5e14b3f3697c6c6bd5c4270d

      SHA512

      1ea5be0159a7d66dc74f1a6267d99e6cb856126599e07feb87cf3742daac6656684f3d3e06370c872adbceb401aac1085fbf1c72d3abb1e16008eba012d80d95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18db3681f03cf00b7bb45a5b390149ca

      SHA1

      d1507fd7056a955a4383eda8657e9e2ab8941060

      SHA256

      45af24f831a9b733eff14bdc6da906e22242077e8154c53b34ed45efc12afb16

      SHA512

      b852f2e0d45b8ad728906f4d5cde2a3dd09784bc4b15fbf40be6975200d749e856aafe65a5ab208721b63a343d8321c152bb2c865e274b2c9f7be7928575b2c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7ed5eb65f84d942d427f5eae1449f46

      SHA1

      c38387be7daac8625e11a6c41c940bf4b249edc3

      SHA256

      6eb4904d9bbd2820cf338b9ffcac4a1c5092c6f65237ee2b0e0dbe38ae430d6d

      SHA512

      e796b83c938c321681685f6044bdbdac2e01c71229242370efa06eb5729226e1f9fbcc11d2634e89c409fb0b18da6443bb229bb6650e8103e4a3196ec57302fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edfc5e498bc62b8b3ac703c071a2c932

      SHA1

      88d56b9ca264183f7e9c17114a37a984687d9110

      SHA256

      4b5b653d33a71f029d0787da1781b148d2cf463e9b8c52968e54ff6a8006790a

      SHA512

      512b8b20b701ae36cb5c8cfc7c149d5870d3c6983361e4245d246c8ceb316ebd3dae98d7ea1806c447c5fbe0ca501d265c0b7d2af811950e802d71532206a0ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18ab02e096389810335ace692051c2ed

      SHA1

      0a4c6070c23b8d632e39ab05cc4fb7fbdf56e091

      SHA256

      a2d0184f3add14af171e685c55d5213a95ba2ac8d8a6652cb7ebcb1a6525ec75

      SHA512

      847aac430111a7a834c3d9b266a706a4a1de4abc783daac36edcc1d01aed9371b659af699cff8c702035f068ec0809de6ea035becec70e00749d0251110288b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c85d7564d3d9495e437720213f069d07

      SHA1

      a39d94b7db2f5b49ec9a7ce9a751c0a82581e2f9

      SHA256

      d91999742582c25bf14426f62926da8b772b1610abd9912f8e86f2fb579fb6a8

      SHA512

      ffdd828cb5505c2d31405ebc4d9307d51a3d77e0a59a7322a3e10079fb37a5db18bf5c2390fc0f6f61f28fd897a7514b4d88e7efc0a9c111312fe0cf9d655fc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72606139b05b80e488793d7e92ddc565

      SHA1

      8842df45a2d62b2b66ab59a3ea2ad92a505f91d5

      SHA256

      ff60b37bdea7e37e84b4ac835d2915ca3603b40ba4caeeb2d43e8ec9d628b0af

      SHA512

      c245af70212c40446e015a05e1b930d2b40ad290a64da65a590d028e029b469dcb065e95b3d20435aa7c67cd797ff61b80f9c556c63fa30286b7d19b873e177e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c1bd910bc1d32828d41499eb6081c75

      SHA1

      87fd3edadcc0d1a23cb64b3d0d12a22f1e0dc350

      SHA256

      5a4dc5419f38044796117fb8ff24effefb739ae92551ee3bf6a150026b611537

      SHA512

      71df90450470e08900ec79a7bd91c9d9208c11a876c7ac3837dd9fd3dbe4db7e31f71430aff7016e172a510a30fadb69b4c7d7391b9a952965394e00b0ceee48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb77eef671c8b03a353464a03cbabcf9

      SHA1

      9ec3c7f3f3e8a4bd5f6aa79d166509b189895f39

      SHA256

      29f9a2554e001ca6bed93f9fdb13c6c51aa8dc585657ba2e1c733c54aa5e548a

      SHA512

      f5e96248accfd6797efcaad8676b0b9d8870a000f3871ace095834c06b8eb2bd5818ada14bb862b93879e0c0e0affeb6a4e72d30aa637e2e75926838bc17f8fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd90a9cf84ca4c3215160bb899e62de2

      SHA1

      f1945cd703fed103496fb91935fd7bdf2a3b076d

      SHA256

      092bce92b408fe6c724a4a8cbabd62ce431a086742ac6b96471651f02facf0f5

      SHA512

      8c642c497c08d93b9be5d48e8fe5c0d853cfb337202d52d1fbc687c4015cf367b6e0adcb70bea6322b0105be4d87f6bc7664aff8164bf026936d7e190d6f3e07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16f30a419db8432f61e1e8099720157e

      SHA1

      a71a16fdf913c9e2501c8b15d33e42ef0ef362ea

      SHA256

      7869314d8c08918f15c9e1ee7e0b6f6ff07b9e1d74ab324194ed7bc0977651cc

      SHA512

      aa9ba0cc8be6ec3e379044d931c041cc79921998e8ec2096bf588e14e7563c33a70e9d33ab0ff177ae450449a45085c230c4e988edebaebb698183aeae24a148

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f03e903527353115ab530614b73b1db

      SHA1

      ac863367433d527142559192c102ff5eb62b2e1f

      SHA256

      22031353d4941a1eac439eec1f6c2802cfd5d4347d4003cac1be43f9c520155c

      SHA512

      b4556612a08793af2bc5606f45fc5bc110b85a5da70b3d62b6fe2d254baafe5e11324eca53ce4f510d057b54570014011c3ff5d1a423e4b6526510d9024c458d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9ce3f7d7ac19e80a53b84ebfff20cd8

      SHA1

      23f9f4fd3a03a0f104fb34fcb21e310b4755a865

      SHA256

      90af6f3826f9160efa49c914f27197cae2c16b25c981eeb806bfe66c4de42e2f

      SHA512

      f9a36368648b0417e77885ceaa631249a5d7f953e288bca727a3b7612e2e8c1fccd44f568e57ac0eef5efac9994693bbd60f928c1e691c68fb0103d8ce0da7c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7fced3265630ed7bc649097bad60a68

      SHA1

      0a0435193a2c83f580a30eb33bd468700615f381

      SHA256

      8875bea3eb2fc5ab0363beb6307c49e7b3906645bffd7f4059be738233fe6887

      SHA512

      679cb0bce00f6277c56abda94b310f8603d8255d3d35d01dfb24f23c6b543c181556735d0dd795ea9931a2f17bf5f468b03e7faf2325ecd108567a4d35119390

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41a9a394840bdb5aafe7f9a7659bde91

      SHA1

      44817b05fbd8006d13766e32819558cef9eb401e

      SHA256

      2c3217f5409321955bc15402e1ce24fc7dcaa1ca400b3260d1556ad559562fb8

      SHA512

      aea044ac134f3dc241aa215d0ecf4fac7ff0fc498c920b46ba16e055889e1a517bcc9ec4e2634a420c37dc00d07a3d0c143815528121f2e68bfd74a6d5efaa5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e13dcf92f956087a598cc0ed89bc5d0b

      SHA1

      9834c11d1a694ec6582b54ac1e303ad4e62be1fe

      SHA256

      81e56a050dbb55ea3b712d3e24aefac5cf6f2e5b2123ff4e4b7c25b0d249b23e

      SHA512

      f60a414ce6475247e9dfac3aed443384dd3a79b733fef684c4a12df7f1d3dc268cc0b8e0fdb4f2260019c4e5c07e84606d9d30f7b394b968c5ba99e4f324c92c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c73931effc284bc758edde49b4c85248

      SHA1

      1b78de96dcb0bd12b68b49713cf18214ac654cd6

      SHA256

      fa9e55179f9bbd20cab5d6c81aa7b036d9c78146f4f3acd92cb9ab37efb34114

      SHA512

      356df94855ca6dcd9d5210ef246f0f9418e5dd2eab6d77e5c21cf04fec4b39d0dde0903f03dfd9c4d1b65d748d55f266360c6467cbd436d7fff7cdbb93feb44b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d0b6495790a53a948e780213d318d48

      SHA1

      0214d788b2b390ee7e361264fa5582904d8340fc

      SHA256

      a1daf02201ae975ae23603807182c27f608b6078a4fa32e76f72a04e86bc1fd4

      SHA512

      500df4dbf135b94e790e199e32fab70dfba924715e32e2641fe25201674c401bdf06399dbadc45d57c295ce19776929a5de897b5a8c0f7b59f3865648cd63adc

    • C:\Users\Admin\AppData\Local\Temp\Cab13CF.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar14B2.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1908-491-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1908-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1908-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1908-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1912-482-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1912-483-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB