Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    67s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    05/06/2024, 13:36

General

  • Target

    984a155989ffebfd5a14ff9bf87cee8d_JaffaCakes118.html

  • Size

    130KB

  • MD5

    984a155989ffebfd5a14ff9bf87cee8d

  • SHA1

    ef4cfee0569e3fc87108443d5b6b83e3ebed0a45

  • SHA256

    1cd28dd3abc4b41322bfd2a9bb16f79d66e5eb88621ddfe3f2f224eba0faea58

  • SHA512

    c5ee5c6b8640babf9fb1fcac2dd418e67f3ba925bbe26c8776a17fd1c13523133ed5a2e45871e207e910b62edce9d95e69199bca435347792da7dab1640ef67e

  • SSDEEP

    1536:Snvol6yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:SryfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\984a155989ffebfd5a14ff9bf87cee8d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1524 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2520
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1524 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4dbaf90865198e30174f06aa1ab4c474

      SHA1

      bc9f426f775bccccab018df348c5cb020407844f

      SHA256

      b5d59c400eff90d6f03d730f9cc2d9456e09c7e7bc0e919d92fd99afdb208961

      SHA512

      5a490dad1de5b08a86c7f5a87b15c6a74a1b4c67bb532968636913d27f9cd74f1e27861b593ed514713fa7aa559587d949bdbfd70b9180a5e13e8f73fc9583fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1351d78345b12588fd4f9088fccbd59

      SHA1

      b17bdc3d80b6168965acff72e06b9ed994195be6

      SHA256

      1b93c9d76bf34917770b39c808b68c83afd50ccd4c03ab7e71bdeafb295b30d5

      SHA512

      d49197daaedfba9a66641762723cd5c479d5a37849a74230d57a4700597f64dcb98e929e51943fc8999d6b40866f5f9c5a5cec8a65c41e6acb5c95b736867bfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ae383b853a47d5fb83d9c9dceabb27e

      SHA1

      9a918a9e537e28c94c8bfc2ad3a9b7bf07b15029

      SHA256

      0420b2fd1bc7ce70e3e288979c2de74d97dbe9f62678b6aca92f08d137c22a45

      SHA512

      cff38d6264528bd402f669e10df4c404741a171ff7c7cf0ee062194773034246b6eae32739e08008bafd2731b3e7742ea1ab7aa641fc8102df1ac18a3244a5a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e5a5f4ddff96052620a9eff8f687e15

      SHA1

      62e66f1037f88b28da5a4914ab39ea7e3369d93a

      SHA256

      ee4ff4da258382b5f421ce211ed7683c8b1dddc9ad7abcdc3f0245c4488c98fc

      SHA512

      baab7aaf743c347b971d22ba2c6af3a7c4cbce95d1051f325be17bddb95e28ea2430b381641446fecbcab7744dc8a8c230f43b65de355fe48edcea38e2645ce3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36abb3c2d970a33381920e09da6eae67

      SHA1

      ba61d564068252cd25a8bcb95ae09ec07d0fe6e0

      SHA256

      2a29414dfe01efdbe14472e39d795bb371f779a76d418e1555d75f61aaa3e615

      SHA512

      1f47976945d03ab19f93ed17bd679976601124b8843223a0e349bc5d7c4d119134a863330c88c0524f3bf8b942a5f7c3a356368ebe2c5980134a88f2421cd9e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c28ac1bebc51487bd9d61f3678f4309

      SHA1

      e3adcc200d1d2efab560e3744ed5ec578a6d4d1e

      SHA256

      7d02d1dfe35936fac1ba5c1032fb2e2d3f52621f307efb1c8eaab6d2976bddbb

      SHA512

      8956a0f45965e2c723cef6c54160b0fda9d5963b1c9421ec760b9b97ca5aaa04950d165f85ef4d77bf6a4eb599f6c8f8b2afcbbcdcd71784be695f04f351876e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a642214554cdebae14e33c32addf5cc1

      SHA1

      2d42e72cdacaf2aa5c428875895bd150bfbeb704

      SHA256

      e0a7c2ae254b5a6a0dc2d3b315ce70acb488103ead92787c49809b3860e5cb93

      SHA512

      044691c0fdd373a5ff236c3572d50dedf7c36ac77721f42c22c16e4dc15b272a7e92454fef227270015fee280205b585a644d57843d96e49b55f1a073fd62a48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c28daf420b1ac37aeb3f262213e515c

      SHA1

      77e36819489fd6994dfb703a4582118af6332cfc

      SHA256

      f9575fe522734268d4780f19a3606ae5bf8867e0c8463a96f08ce6a52ca52316

      SHA512

      2d49f275058c53da38922d87806cb77cae313f960a0ee63998fdaaa9ef4f3ece0a5d442db6f129dd9f7727d4678f16c152e4dd55dda169aafe91baa78ef8ff8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4249a1b000af8735ae636c28f876a466

      SHA1

      3aa61f12d36823de91772b34ce51b2c106e9534e

      SHA256

      87c6c950e17a93b116dbd34a062ff672306e979d7c898a41b704b24e7c6a452d

      SHA512

      c772895dfe5670609652779376555ce604ee6fb508eafffe43712d90114d79e0e40182972d5f60cd4b608dc87d191d78ed4254c3b4643caf4cc596076868af5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09c5987cb9e930c058ad2169144e6da5

      SHA1

      34bb83d59fdf4b1d869eaae46e7158423c610bad

      SHA256

      4c7ea8f438d93f8cb18c86b6766a0a2ba943a1c4561350a692903cf1f3ee0747

      SHA512

      539cca7736d9c359fdf58237000e03470e2ea6391d90c72802782c89320d392a34153e6a38ce9242468c9544d7c7bf0c1a74d5c40d646aa11ac7be9c7b6624de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f77dd6b2eecf3c92d18497abe56bbf7c

      SHA1

      65f516f618431b9673567cb5da887f5f6b63b1ea

      SHA256

      00d364d5605a01e3c185c03a8380621fe3b954ef53e86cc5f995c4af472d45fa

      SHA512

      c5a285159399432e592fe7f48de8f29f7ec47bc3288162fa73e305fe7c3dfba861bd943f7881baa812c6ce59fb04ad2a15d56dc68f245f3fd627ebf8ddceb53a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a31f415d47ed4f3951ff33063fc00b4

      SHA1

      5346a9d4c397f382425ed5090cee1ea9f3e9ac97

      SHA256

      ac61fb4046d790ada8eb27bd993abb4dde8d93d28445f6d205b9cc55128650af

      SHA512

      222777e8d8a82bd07c0289b06a4173dacac89985ae0be21c262ea8713a8e0a64515375ca2aee8f154e53855eba5ea7809fd1060c6d5804d9e306f7b2d37a3139

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2571baee7d66e49bef5cf4cd3797da6

      SHA1

      d823217641cfebe562a8c4f6103f6d9248f188d4

      SHA256

      7e2356e9cd2228b8c5358f4eecd700393d5717d2181af5e8191a259d42e6e279

      SHA512

      786585c8d437cfb5492274acb89ee0aaa0e77bf3e104b517e3523e3cf1f1437d978f84efe5ef4772454776b2c5f74a5b1fb12ba052c51fd10d51c6d89124ab7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2cc7be4b5cfa3b72dff9b941e562f0b

      SHA1

      f8909b48ae3e1e7c9d6faf4fbf5ec57d9629c1c8

      SHA256

      2ad71622748f2a95bb89e14522213f8f94801a731b4d028042e543e55f7501ac

      SHA512

      91fdafd148949eb4c42ba678ba4a2c260842a688990621caf39344d4208019fdaaf70c93b2faa375d6bf3b2f0ea3388ed4c5bd6dadc0727f68db1544215ce6b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      333a90c6dff49745ececf1702b0dbc21

      SHA1

      a60078f602343448c22684a9a60d26c5173011cf

      SHA256

      24d88b3e54d80c77701005f3a1499ddbbdaa96ac32b3984a086d96ac4b4e7992

      SHA512

      e22ac1b12646819f45d0cae582fae436ea26bc5a918bfa6af289577ba9c3e20cf77c0fd3af602ed2c447bf9dedde319f8f742045511506a0a908b793702403ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed9d59aee728af8ebcc0f7e7458b0f42

      SHA1

      7341b3bfb0254c72065fb4de666a5d2787e75b1a

      SHA256

      d7d94e1632fcd1edebeaf940de4402f60c20ce4f810f7aea5e2628706615604e

      SHA512

      7e07eb1610117495bdb74f4c36678ff9a1fd09ee06faed705623d34d15c2237ebd98aed1d42c4ee80fef2bca4439fe93eeb4569d3ab4684e9ecb0529f02d1185

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      335c96a2033239daa43d8de07c5debd7

      SHA1

      3a7bb92c952e0e09eedcfe2d49f4f2b3bc47b97a

      SHA256

      0dbc90dfc0af2fda1f5ce613685b85f66d931ecc9d147e3de3a91fd5e3b5055f

      SHA512

      d6c4e78cd18a5f558056e7177adf3d741788b369b77e0cb46d540d28931eec00bc2b1aa9cea8137003d6eee68c5d4a440ae348336ab5d67cd7e8d2bbaa57c1a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76fb1b666fbae0dd9d180f1a0f7aa533

      SHA1

      2c99a7bbac96c9d9f60ecdc4d16f402856644fbc

      SHA256

      0bbc6683a9edf3edaea4e139b839bdcf4b24516b3a45be6344bbd7a75829997a

      SHA512

      45fed36a4e3aedd0009b3cee8a384950bf214a26117847e9dd3f26cd74f90b13404d7eae7e4775323215207b33921a3d7b8cf8512e36b073b384fcc3bdb4471a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abc54bd3700047ac38993c50656fb83e

      SHA1

      b741aa570cbf9727d100a6d94ad399a0fc50e87c

      SHA256

      579001cc8ffd222b6e5cecc2197f208ae95a8f98e8df0c976e2f272ac4728f55

      SHA512

      35d7f3b6cb3462495e02ea00683954a849764409a8f91cc871e56fd482dd18fa38885fca46b920abd48a6041b85edc99c44f63a6d66e6ed0fe6d88dbcae30c76

    • C:\Users\Admin\AppData\Local\Temp\Cab963A.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar97B7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2736-20-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2736-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2736-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2736-23-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2736-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2752-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2752-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2752-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2752-14-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB