Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    12/06/2024, 14:46

General

  • Target

    a108f3d4927a9ca1dfc7262344399fa1_JaffaCakes118.html

  • Size

    143KB

  • MD5

    a108f3d4927a9ca1dfc7262344399fa1

  • SHA1

    6fa0feca28ff8889881cea7662187f69a0bfe992

  • SHA256

    ae0efba06d4b96c0e60fa3b8a5a69d3ef242f2344c3a0cc071a3ab1e57f85191

  • SHA512

    af7145c218445186d9fcfd2c8b55a132156f391754818b85ac73f357745af88a2e600384da9a75d7cbe2d51d1935feb6f9ee92bd48663f454aecbf546a78954e

  • SSDEEP

    1536:SZijzg30ByLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:SUfyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a108f3d4927a9ca1dfc7262344399fa1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2560
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2572
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2476

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      0d3464841b4a002b6665fdbaa6d4fc06

      SHA1

      25f84d82ff2da3829ae3b88c197d73c9f33bbaa2

      SHA256

      4b41b3a0f3a2f14efc24d789f2a318dec865db47d99ce725ff332c9ea7f0cb79

      SHA512

      c072ad58ef17db158d788c2947a12a85fd496870fba1365fe92426440b6ed4105b0d9ed61008df1b7f5a9b7b6243b4cd964ddb9f2d91d8ee8d2a6dcef9dfae6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a354c2b2d96484e346a19d704261b2af

      SHA1

      733b652b0519397a9c9c29188e75c2d16f49412b

      SHA256

      ffca87a569243019a5c5ca50f2fa650158fa75892bddc6b9d5d2637f5a42365c

      SHA512

      1b875305c8b58d62e807172c57c59592969b76c9776ff8eb93a2725fcfa9503fd064ed4de788598c9ce2a39145772fb688053963b7559550bf38f4f1ec80544a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5576b456304c2144197675b4fb061c5c

      SHA1

      0880e13729694b45f080d9d8dd0f15c253c70bbf

      SHA256

      47b8d5fce51dae656688d3f784b0101962dc96172fe310127e058a7a2ffbfb87

      SHA512

      7e7f44901d5d36f214138a626f0ba7c137b3ba77e7435fbbd7fec2f7d91a4f8742153e8fd188f0078dc2ab8225cdface556d85c19c89b3ac6f5fc3a944482d6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d14e215cfd36503c8185668c0d1f4c7

      SHA1

      2be95d5add8f2f4371e4225eaf8520b9e087fd1d

      SHA256

      fbadbad542212cc4843e5bbd6b9a3867df931df7b6754b79f7c9084728f48cd1

      SHA512

      d4a331fb47223c5b6d2b1499bc6d40204b194884c105aed2860d4dd5d09972a13d22c2b0e6ff2b35890c9f3ce0f8cead4d1908e7a62936ae1fb429764720a23e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a56a0cf12efe6cf7f4fc7d8aec8be1f0

      SHA1

      8cc696ae1d4f08d7907eace9542299c580a10821

      SHA256

      fd70c8200a06c1d1d87e908c836a9975625b3e0142cf697e43dc9fb3206f7ae0

      SHA512

      182c2ffc192e0d1c07d2daded54d21d04e24f5277e4287639d113b88dab535cb561b535c10da172cdc882afc16952b204ef4138832271cd03ad1dffce3eeab6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27c831cbcdeb3a6d47fff0f90a42d000

      SHA1

      812bf88fe71e5a0e9a196f855f73db08d41c220d

      SHA256

      1c7eeb635b90789c9941a1bff09b8abbd695dd2ad0bbdd2dbb66dcbf24952d03

      SHA512

      a85b2a9aec26689155c0305139570c8811393a94377e8ff270fd68d35485364da11807dcb6922f09adebd4a5b62aee989614d80b3a0124c16ea60a1f15e9a212

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      976a4c13d789ac9a96ded3dc6cd217e3

      SHA1

      de4fa7772af15514491908208da9e6baa194dfc8

      SHA256

      38c96978b53e842807a854d66f4761c9eac18cbe77cfea933ba2e6d2e87af4f8

      SHA512

      d38006628bd9224267e93ab79d5231e3241633cb009c6d8ce7ba3b393edb5aa65854f2a2db82097e665bc055e586fa2994333f4b7de3699484d6659f4f3d31c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc03212e5a02ea2d89552fc803494ec7

      SHA1

      7b0c8158e2a4af08bff5eb3d02814a37edaca316

      SHA256

      6752f0d6714bf417d9a67eda9715b27917ae4ff91b55ba74ec193f956192ebd2

      SHA512

      5c451f977317446188ee2f103f538e129415035012050184d8c207b1779fc851349826d5121079e6b84d8d05e7a59c088764fb0e6b2c9d53fd7bd426c20c8c65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ce8fa4e3ffe871db2cd944a4a4a80e3

      SHA1

      6f3a9215bac8aabc05497bb747e37faf9cde610d

      SHA256

      eb41b979bca3dfb36a5e941e10e659cbcb401b6d6935c385e48476ca8e1e6f34

      SHA512

      03de3e7f995d4adb4ed8c6b42e2c39a96539f89b662bbf30e62a2b823124f3af344e1bd79114a81984c364821b6d68418be7e0c73a9a9abc48c3bfbc3fa2103d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7412bbd529bb7dffb9bfcfce1d82e4e6

      SHA1

      bfa97cb6b86ff77f44e0b153cdbc76d616058e9a

      SHA256

      46eaa256c50004478f47d1b083dc64fd5306e2d84200c10c272eb5814c79ebee

      SHA512

      0016407c81fd21b69bb0f772557e23de0b541e8d4c1ffa634640cca19982566eddde0967e644324e0de326fecba8aeee21c66000a1f72348321c8aa81c7e46c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      248990f9b0c1cfe6e2b39b4d6599e55e

      SHA1

      d866a631d4bcd373a7b21de7a6edb68c8f602459

      SHA256

      b28428c671a4ded57b87935fcec09f4c7c1aa8780866f67c3d8d5a025fc56f05

      SHA512

      745c68f3d405fc701d19c767953f7b5a8fb65b7f9ceaacf23124fd8b2edd84a2521dd661612e79b5af8501b9e46bcce5afa1d4235901b2d437e4acb94ab945fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2684f1748d7c6004e32c0b039d3efca9

      SHA1

      2088ef85dc1727133c30207fb1b6a16f51ceb37b

      SHA256

      105e6b0f87bc87dcd900317915deac65d13d74403dfc51068a711f5ed9d1eb36

      SHA512

      4c83b76f5fe809fc8c941ee6dfa487113357415dde165f2e1c43151b8e0ba1ec74c61b2834586d95fdfb03e35004fa3f55ed52e967c0311f884cf6293562368b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc53ae87c1fb955be7ae204c467fe138

      SHA1

      7c78163ab34dfe4e9b75df8907191212b9518b04

      SHA256

      2329b77ea6e9e2d1c82029be706278d019b8058bace6aa0a07ac92148c81c8b6

      SHA512

      e08226deaac91d5194d19e7b7aa6eb270ca5d2fa55c3baf1b5d99e513d09d22874b9b7292c7334227dbc7f70320a01b5a1dbe2b06ccb3aaacb44f71b0a843b21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      874e92b5a7e6b65716c76451752fb6f2

      SHA1

      a242f47ff3f01cf0bf6bc2a706a4f101c7ae6b91

      SHA256

      76cd64bb5191d91486d3e52ca5438b86af3c788e6ed00f4edc719fb3d8829245

      SHA512

      e9848b1b815cdce79c25c1e8b2c6bfa61a8b3929ee55386a78e313919dcf4d72d172a267e79e26a658acdeb1676b91c8fc05bf5001c11e55bec1666c818392e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68bb9ae13a4df3383d2eca1c0c6972c3

      SHA1

      8e24502e0361b2a2130ef9bda6581b68cf354acf

      SHA256

      1eb38eb96969cfe0cd5b56d7c84fb1d95a8cd35f2cac9848bc93ddae237a3cc2

      SHA512

      7566bf8aba0ddcc1fa15fdb34c34fdf85997146042270104439d038423c5ba4f2379aad3dc6ca111a69126f3c446fed07d7de0bafbcda4a78b15c8dbe1b0435e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ead26599ef60c878343ecd7b44d9a18c

      SHA1

      62339d18ed50eae42a1d5ddc6c9888f9b9b588a4

      SHA256

      8d2043b4d385e13a5998351a6bcd7629c93799689876bd922635814ffc228061

      SHA512

      f27d9f124f7e147d0467148fd7ffb102bd5e3a0758f958f1b8b35f05699a719ee7b7c76d48501cf55cd8d7ed9ac0290206bc6da7b64e0829450fb54ea2244b9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d96069cbe07b6e9036e3d9ef9ab6aec

      SHA1

      a7d40ae191a060ad2faf21c07a98b9d6183cf11e

      SHA256

      20cd53795319b6a49e5dd7f8f9950bb9a763b8267e00e0b02a76b793eeeeacca

      SHA512

      87707124b2a4e5215ce8a4ab860c439bd823a449451f2e14c720419b8e827f1de7fef6766e90d7224e5eaf38c3321f690fedea2eccbcdc2dcbe85663eb34bc43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49fabd1a2a47dc2947823ae11b94ffd3

      SHA1

      72e09c25f337765a7bb55c67b984ca0da88461eb

      SHA256

      83fb8c125494b10f80da5e1ec2b5c08786d5de500c5e83195cf64efb2eb9546b

      SHA512

      038678c60148f64b2212b14e60952cd43847e811f977dca5ebf7a5a222ea8549ea0b33cfba03c9f84181ba7cd74a77d1b3771d6aeeaf80f0fcb37d3f1b0a6f49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1e4a29baa835d40ef78443774ff9e27

      SHA1

      1512609a6554d0e3910903b25274bd44d457ceaa

      SHA256

      7687aa55b861cbe781848487a4aba395ad2e8330032a97d7796a58c91722339c

      SHA512

      e4adfd9a03677ef5a861296ce92d1207b2316cc7537c556fc0388e21e6653cc487a2bc473c1a61c9b4e85f3d37c53979fd9675c22dd18dde53f3a2ab6a86a891

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64fbb9109cd010729ec01e8a0a00c684

      SHA1

      acef98d5ebee5f7e0f363f486fba245a94b141ee

      SHA256

      4a4fe0caa1f3005a7154779ed3c0cb99551ed4162c64c70d11643bb3236f0b5e

      SHA512

      8214f0acd66e16618016978e5ded4593e703e3bd5e8face37a6201208ce998856dc91d846cc605c0bc08a708bf749c113f134795ccd0593ff5e60101529e35be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b60b64b13546d878ce7927d8db612d2

      SHA1

      0a7c60083e0ca06e3193d8801e4d46e341b2ffd0

      SHA256

      7834fdc475c730e3c1739440884a9a336fffeef9a35f881671c3cf9a506cff12

      SHA512

      b6a5800b462603f997bc68225e7f5c7aee9a01beef26765ad990cbc3aa43f05ce33caae9fa4a1ad0fd877d0994a8603c3e2ba161c97e7e9dfd68a2f383ec623e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      63f61f7fe2af45458684e33755b294e1

      SHA1

      296fcfefd91dc5e9ebf28b6eba324a72105f46af

      SHA256

      928312fd7fed9d5aea47e512d21842720dea07fd654c0b29a44d377ee1618871

      SHA512

      769e2d1d5e67d8c118fe71ab8b5d0c5b7bf22ac6383781b5aa6c55c20de6d4048986d975e229a2e3e721ba7c077e17bc5e05a29561b9e76e98d353013eb9233b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      c4e8223dc8bf753b6e3d3a2f36ad66a0

      SHA1

      dc852d42f8e3abdc56e1c9dc0f939381f01991fe

      SHA256

      8f5a2fd62a2c747f2f591ded2c77926d8bfe0f03549f95c5ca5e04df74c97e95

      SHA512

      6defbb5835cdd18114810040b65f62080fbab74b7892b2d429ddef0f7a72820e2908f05af1fe3f828c94ba695e7a81efbc5d2ae3111ddb5e02851051702a623b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar1F1B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2560-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2560-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2560-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2664-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB