Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    117s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03/06/2024, 08:11

General

  • Target

    9111d87199f05b6bdbdc993a3048bf03_JaffaCakes118.html

  • Size

    227KB

  • MD5

    9111d87199f05b6bdbdc993a3048bf03

  • SHA1

    417ff5caacda1ea815a09dc4ebe495628320a03a

  • SHA256

    e1919d35d703ef6ef25c37f527a21347a35de881592b92eedef8470fe35e7378

  • SHA512

    2194e82eb088bb8b33c0a83eb36fc60c5943b757555e8031c58506872c8bafa69981e511d3e4901bc004e5ecc16b56d8bd968489a6f80fb1c01a52e71b0eb9b2

  • SSDEEP

    3072:SfSyfkMY+BES09JXAnyrZalI+YFyfkMY+BES09JXAnyrZalI+YQ:S/sMYod+X3oI+YwsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9111d87199f05b6bdbdc993a3048bf03_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2612
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2624
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2732
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2460
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:1651725 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1252
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1760 CREDAT:537606 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:628

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        e4acf4ecf3cb1764c3f0618510d98492

        SHA1

        42f31ca20c45141da8859773d434b90f2732ad38

        SHA256

        212c1a72a884888e87938c5eed15e1fdc41fb5229367d6c2218cff55046e616f

        SHA512

        a9bc309c8e0aad1237cb27124e6cbce32152983514efac3110cd8f5c5c8b04028c6598aebdd2d183d0b1496e3ee16f5506bf248555d629df9c3745dce37575e1

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        4ad7d0e57b8ef183d8c84d4c036560d3

        SHA1

        af4b244e15fa46539d82ae7f4e83e61988893ce1

        SHA256

        5b05027b23830992d5e276f63d6285687615798e1f8bba9c2511cc3200d6aaed

        SHA512

        8585ff6844252acbc27d31027e6182f02f587a985b936bcba1d95d46fb32c1688ee0d1d8041de386991a5fbfd81e09e3c00d70ad943f85045b54bf4a51f7a13a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        7a6d430339523f01e00e4f1f06598f56

        SHA1

        a368caaad5b39e13120607aa8109c86020f655c9

        SHA256

        4b5f7bbf224bff1bde0391e53707e3abaab894cce88508cbe3fef5db14018aae

        SHA512

        db4325be9e82982ecf3f961b260db85eac4f06cc0b6e42c33fa0974c2c6aed02cde41e6e2ae6d5c9dca039517fad9df303bdf287608bb6c8691bc5999b51c5c3

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        af3b26afebc4011ae7f8df946737a30a

        SHA1

        ec395a1e73283d452d4d02e4a67eb5486ff312af

        SHA256

        49f7d1147cc0779c5180c42b1cfaef97d181e197707217f3979756f2e4fad255

        SHA512

        fe2be6a5888934a69349c7f09723c0c56fdf8b74ef056fb0cc7019ef740330728058b1d8b10cef3fd39f8bb29b1701b0f6e002d60b6c078407e3ff269dbda5c0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        797fb327de4545b26fcce17482831a3f

        SHA1

        6d83d25be111509fccba17d807d1d036b3b5e8b2

        SHA256

        fdbdec93b2d5c4673a276247f1f24a97d6fe8b7ca8ec839bcf35e48a0b5a5711

        SHA512

        edbdc22850ca790134d3a470fee7e7232f4cdbd99b1a6c6de04f12e6803cc669961d1dab54f9a4d5ea5ea445c062a35865f255c357d1055f392f9cae9a93b953

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        22cb7a2887b0ed5e55c8606e2f07c285

        SHA1

        8efb16df722f2f822f6674c9487cf8b023e09da6

        SHA256

        ed7bf2c640e56ad19e2d56bf3fbe5d58a98b4bcbb474ba67f5b86aaa73d6be1c

        SHA512

        f467d13c98e68ea8e61580150906054a226171b514e8c4cb406d642c905d13e2a73bf2831e97b5b7dfaeb2e833fd48627ccdf84ea58025c50f317341611e01a5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        4c711c34cacfdcc78e3fe71943e1009a

        SHA1

        53b2930f37fca49f3b6803915289ec924bf4a244

        SHA256

        226a13afc16be71ee7e8e5c01b702b56ac83d8181b668121d381091db7930079

        SHA512

        1846723acad24d95439034e29a46cc31766e6a324a060f364bcf38db189aafbf3777dff35d687a42b30ead300e19a41d31563c51915c828703e7fa9127131f24

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        55280791c6f03523d165f78ad9a25de9

        SHA1

        49591c388b1a4aacae90b5f502c0be26177104ad

        SHA256

        bbb2e2b423f1bdbdc6fdf675b8f20a9f0f37373ac1c033cb1233a250a03219ad

        SHA512

        adefc3b7e565306546c65b2f6824b962c74e442ece25f72382dd49335977037d96dae898d04ffd932e6f7687a9ffe2fa2e0d8f2ab57017199321db2e1e26ffaf

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        0f4a2c7545ab9a5a4aa496351dc2b768

        SHA1

        1a91e8b50344872ec4eb6c207a8904a9d1e83027

        SHA256

        a93f0449262469b36b71e3bd3ddb110fa51032867d37650e3dd5eb4734063f84

        SHA512

        7c676bf5c3757b83ff4b99b213ca62a8558640563d2ea4bb406f09349204531c77ab98eecf644c45c7bff498374791d4985f4ef35283f4b036711fb8fd80a389

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        d7ff5b5c686c60eeae560bd5add224ae

        SHA1

        399fecd6fbb47afd9b7b8aced350dafbfa280461

        SHA256

        38745db9cfcacd1714b281f350bc9d6767f873603ca4f47bf48e41b33d4d2ad1

        SHA512

        b54eaf675aa914b461bcf56f78ec6f5894dcbc41a339faa0deaf92d3cca5a0249651a51ed1d68ca8995e8c3b3c54959be43d946a6ef66e26f30eb0202a250c5b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        698ca9c2aa5cb8e2ebc7a61203942c2e

        SHA1

        81a97db4fbeb3b64d0834a5d0c9c2cade338a6d6

        SHA256

        1ed98461d13dfe629cfbd06e813b1eaa78bd844abfbd3de3ccd1a1f3ab10baa8

        SHA512

        7c1055f0c7743a80f0ca67fa5df3ca067c604e86bb79754e84327744d04392217f1a4b6560388b6bcdd93ecbf662c418a73880f9e8e6569e57d3cadaa2fc9946

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        991e5d58725ee3bd77dfe51ad8240a42

        SHA1

        e13f69071a80f4dba4dc45ebcc17b90ec7fd2c45

        SHA256

        932eadf69c3b7fc09476d4b3f0828ed70f292b1f96558c367d5ecc38250e8dda

        SHA512

        c6c2a9690e70067370f2314a66f9a3d74b2a9ea416831ad92eec3b838960333b59be763c6a6803c0cfbbae7043b8464ddc51e788dca4e0114b5f3bd8687a595a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        191831f095eeb43812b3ce8aa4f6e0c7

        SHA1

        86859ce302ddee36087934004497ab7ceea7f932

        SHA256

        9b760620a4c42d124a5a5ad85b747502cf845c1848ee7311f38adc014c8c5f58

        SHA512

        bcdb023a1fe14e57d56af43a9442b494b138d0c72daffddb6daeff1119c9cd7d23ae45a586efd26b97f5554dacf07870365d03e28d11e68e58268fc43db115e0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        5112dff60afae4a7059600c39d2b30ec

        SHA1

        a3c4b659b7b0b545db94b9dd1f5910a407189a4a

        SHA256

        1355f4752276c7ac315bee9da4cbcaef60e1a5bd6a31ff0aebad71beda33c529

        SHA512

        e74acae7ec9259c659c29a1c9786d08097eed02a97c10afc4c723c4b4a5106c4f5830375f10a91f7be3bd6f75cf662fd277285e9913d49a330f975231d21122d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        1562b0c7184be32278722878b057e3b6

        SHA1

        95bbab1df3ae655e782fb309edb0f7a087ab9370

        SHA256

        056fd0c92dfd8d4088e9dfbdecf28b02ff14982a17f3d45fe963abbd75a2c964

        SHA512

        5dc5ff43519fe7dddaaf355aeb87d5df0154655c71e5887aea1bd4539567402b763d23be113d91605338ba5b550f1cf0d08b12fc7c58f5291843d5e85136074c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        56953dc4ce56652887f78a0f39cbd6bd

        SHA1

        85623e99e1481fb28375235712fdcfd52386c04b

        SHA256

        a79ca7b6482728b9708003b448b6d356093f4ccbe4e2f71165c43536cac11bc2

        SHA512

        b1d02239f0633f18ad8522e407cbe238a80a87a822e60e24892a49a678dd434b5d00f01ade1413e0a54400fb3e8e17079618b9d5861a9ceaa5b6a25e725a0a0e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        3254d8918980ec845d5219322afe797a

        SHA1

        563a0382c420a47c7ec1febd81d4d234e13dd262

        SHA256

        e314680e699a4dc6930dcc3806800a7b33c28331d40e5334db65278b8b363552

        SHA512

        5a79ec6b4e537157bd32b8b4763a8d1fae89ca1bee6238df91d90543b4a4b1a5029637d3c5531649b693aff2c49bd93b22a970f078e9aa0074916264be6c9e68

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        3f838b9345609176c3db4d1e286c28b1

        SHA1

        2099a48dfe91363a29e74bcfcdc17a1a292e6d19

        SHA256

        9f9c442d8952edd158d6f580cb294ecf3cdccab98820258dd0710568c56b5162

        SHA512

        1be23586a6b9ca2afb20272345be24debf32774d8e1e413e0a0f4f77b5a747e563f1370c1aa2a112d90fe7f31baa73696da1905dd92cdecee5dd50f659bfe6db

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        8ebf86a0632f19d0bc1e92964af46a6d

        SHA1

        681d93c63f60ce260790729d0aff76e5d2ac0a52

        SHA256

        fd059a8c80544ad7bbd359aeea06ddbe03404a3f483854080c8c434e04d92feb

        SHA512

        1852d8bdad9d1e65491630915e07cdcd5676d782073454f9c17752099229a70b2da7ba92de7a43ab10a7a77fde41e3e0089efbc005eb14f3c1b8e7e0b3fb1965

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        6339cd620d8510844b130b41a5f68a15

        SHA1

        a0b7f323424f419c9b1570ac24c5237c7ea06bc0

        SHA256

        d2a2dd02fa20e948b04914d6f29de616960b2368e4d0090e8c17cc9197cf3c25

        SHA512

        088cb6e9fed249ec8c79e58abeef5dc53f3d2b1fa0dbed0a8a4e32a7a4010340a5a2d4a808e507ae96d12cd0fca74157830aadc1f5e5ffd2b13c6e1c896a1cc0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        083f670a322df558945eeff07e96c90c

        SHA1

        2e3d7f147fb210f9cdd0fa69ab439dd5e4919ff5

        SHA256

        68848f977f6d786a7a65586b435b927dadc3ad7f6f739f8096181fa8f9343342

        SHA512

        3c95b8e243799b9e2892b75b5fc1d18576f67b48d41403442d331f8fed65952eeac7a94634687b9377286027257b2f6d4cebb632c7dab102f6df7716cf4dd496

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        404e418ae7e1f3f644719a6b63321e68

        SHA1

        b969618186ae6e068685f365c912bf9101ad20ef

        SHA256

        7ab7355df40334ad6eaae089287613bb1c5a1a77ef93ce5ab3fe967b04559d4c

        SHA512

        cd11eacd980d9594dae4d608bb2d3ca36597feeb88c25a57bfcfbd5b81f8fbd32279cea0e8b9cee080bd7d973336c9f39da0c742fda2a642e993cc1315908352

      • C:\Users\Admin\AppData\Local\Temp\Cab401F.tmp

        Filesize

        65KB

        MD5

        ac05d27423a85adc1622c714f2cb6184

        SHA1

        b0fe2b1abddb97837ea0195be70ab2ff14d43198

        SHA256

        c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

        SHA512

        6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

      • C:\Users\Admin\AppData\Local\Temp\Tar412F.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • \Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/1728-9-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/1728-7-0x0000000000230000-0x000000000023F000-memory.dmp

        Filesize

        60KB

      • memory/1728-6-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2612-26-0x0000000000240000-0x0000000000241000-memory.dmp

        Filesize

        4KB

      • memory/2612-29-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2612-18-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2612-27-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2732-24-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2732-21-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2732-22-0x00000000001D0000-0x00000000001D1000-memory.dmp

        Filesize

        4KB

      • memory/2732-20-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2732-19-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB