Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    13/06/2024, 15:14

General

  • Target

    a634019d5ee8ed2dca8ab53084932506_JaffaCakes118.html

  • Size

    154KB

  • MD5

    a634019d5ee8ed2dca8ab53084932506

  • SHA1

    8f42ed1071b034fa18968cc717b7fa403df3c387

  • SHA256

    fa8d6d9546edee291dd3128e76cbb79f29a166853ca7647e30eaf7540b6a5d69

  • SHA512

    35660c0367ea07152ba13015e0dd2ae3f43a247649c467f113f6d865e35bcb4e8bd2e617e272c754fe2712d10fc1fd1fc6d3d1eda249bed8a727ad4039e1fef0

  • SSDEEP

    1536:iURT6zc9Kl/K6//jyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iG6RjyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a634019d5ee8ed2dca8ab53084932506_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2908 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3024
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1640
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1676
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2908 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2928

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7dac3db599abdecfc9c313efb6321dbe

      SHA1

      09de54d51729e96ab296da2146551db962c67223

      SHA256

      1658411265d1df78946b1bffb65936cf8bc6c7402c8bd6b7220ebed3be30f38b

      SHA512

      d0fb16f1505eca5f3c91fab2c2bab5c739e78a1c3f3bae2192a0144e8bfe4a0ee000217933414014d6b0ea327467255441d8206b38cf4fe86762de35296bc249

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      363773dbdb3fb96bcd9127bc8669e71c

      SHA1

      aacda40aaee0d9f8ea55e873601a283412e8dd3e

      SHA256

      0ddedf705d1b373616f64fc01750376c2b5cbd36093a03e3dcae7b237a69be0c

      SHA512

      f6be984d7f9a068fae04de1ceef7fa13db040297cad96838de2a18a1f44615b6eee8ddc6153001a9a774310370af71a314990e785ee7c41936566833cc607032

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf866d2eb6ce17bd5865d778a44a7d38

      SHA1

      b73db9f7dee5fe757dbd8b283c084df4bcb75bd7

      SHA256

      55784f769205153a62a70eb5cb673c1dfb168670072af377eed9516d02cbda55

      SHA512

      64748e0f41d41cab0ec27f12cb8e102a5adc708764782dbffb72a0fe17744b1097c23dbbc9121b72e05df0dbe52847f52f75c12121801985c463b05b99a5bf5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      23171998004ef7c8971b1b6d51b7ac5e

      SHA1

      bcfa9d7182b4ecaaa2666894d23b1ae4e9af60c1

      SHA256

      b6a95c5eb18a69b75e5274dffa483fdaf5435fa427e86ebea4aa9e5265ac9ffc

      SHA512

      e8821acaf3688b25362c5efc7fce3855cffc943efd322e9a9670c5cceaeee016b91e13a4390763a9bf9b23e978bc021c6818ced08da57f7ac26f37ca994f4f18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91d9b6d29628746aa7f7c076c9d4b118

      SHA1

      ecde861a140f045840bc64b371ec2326458ba38a

      SHA256

      8137e35fabecead5bc49e73f12de525a4dcb62d825b13bfbfe349781f9d00b95

      SHA512

      9b6f6a25b6750a3979789ac912fdc4a56ef511a45b08e8dcac67cfbc4b210d5df9759dc841a9aada4daf9c34b59c037069a654a14e9d7f9561da270a08148b2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da7ebed9765a2e3d9a3af95b1fc7cba7

      SHA1

      c3522c7fd0148cd26bb6d71902c0ebf8d92f28fb

      SHA256

      97b5947a96a9af5c9c747ce5e302de54528441668126b72fffa5015cce4b04f1

      SHA512

      a9ca35e73e58211739bb7cec3c553d1fc62d4a7da1018c2686bbf60d0f067f8acddc3ca195e848b5973487f7710e043e0f1957af742cd2de49c9079b2ad617ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      249f0042e9e62d5e6148d805a17d70da

      SHA1

      88e10bbf60d2ddb7c67d75b6de5791602cd98417

      SHA256

      c5b85f953a0fa1165bbe233ad9bc633463f3c19131baf388d4957af2855ddf1e

      SHA512

      e754086c87fc75a1abf0a97a0642d85abd089b460349d29fcc888d4c86bf486bc9cbe6e9e515e61739d2b344be79ae7f46a927ee9c9b31eafc0eeda48c625f45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58bc01064eb3e0430e767ad30caf7301

      SHA1

      c15f9491d8c266d365ed483aa5e094dba74f0eb2

      SHA256

      bd56b7c38e11e2fe67af5a02dec255bf4036e57e5c7dbfcb5b0b7d6c2f412a3f

      SHA512

      34337447d13bc2365ad2a0ad2e1e12a50e21c2ed6d8b5e16a9639232358c16feda3518237a620f0918b0170ca433ef33994ea63bb93a5bcd28a11ca219bf3321

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4bcac951445ea13712a2faa12b6f0842

      SHA1

      7b11f562753d59e99c3a2d040b8516b8792e1a36

      SHA256

      1c1644db795d05b61f64a374563a5436b70e3c45287bbcfb3b98418d8b9c2e39

      SHA512

      4aa905dd23f00bb70a327eacf7c31b364df82eef668478b0cf89dca0fdeda9d9ef89cdf2eeb33909fcaead08ead632a59c31fe8856da9ffbd7ec5ebfa1a9f82b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39b98324c6d64c0bf4897c7b90d3d513

      SHA1

      e80819fc83931f682e75ac6c9697967670928538

      SHA256

      8b8120a2c19348f799e392230fa81c70f681ceeddf805e0d510fbc9e06e4d5aa

      SHA512

      6875bb02fc5cfd1d7b16c0ecb8f435bb410feb4c86a589b07ae0d29ef22d6b3b8e69cbbe306025d01e6c089f27cc1e71dbbbdce4b8c1b845f37f5b7c2204b824

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f296a862551331b1ce84628c7b570347

      SHA1

      c8ffe9dc512601c490617d7ed5b40da2e546724a

      SHA256

      b3940a2b84586cd664a7741a5504f8536bf2d6f27b6349cb8edfe89c746f5ac9

      SHA512

      66b1a7fce4eef798897e70e70ce7f3632d373a6d1a2524d8f3b8667460ad692e0be2c0396c78b4e841fc8d9b507a546a1533f016482477055f15c682f04a51dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4ae31509ba7ebcf13626c0b8b848fbe

      SHA1

      7eb75d792e876db116b07d20f5236789df656baf

      SHA256

      35ec897456c05a2fd67569e3f846a7d63d064f28118803def04245e39d931a44

      SHA512

      12147f4e9ab94de9cb779e003b4c57b775759887deb7af042d341be4308ae03cd85779bd8ebe30b99e64d285eb540a19092c57c11e2d34c9a5302e8b3bb17d76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3703e3ee869d2f21ea316a6b43359715

      SHA1

      83e29d6548693f271b3f13d9d89a7378947f3579

      SHA256

      5ea6b62162f7356d29c7b5f55124195336303577ef5bf366b7395aff7eb1c7c4

      SHA512

      b86a6a00337b08eeb7e3a42572cac795a3178a29280940f82d27a4673543f978ed1f13bfdf49761a12709e287ee99e03bff817a5744f041f047ef55fb75a7889

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52aa78237cb12b2a5234918007c292ed

      SHA1

      657a771adc10889714507cb76e394032118168c9

      SHA256

      c5c0999df82aa16bc8bb6a9b39e8cebb9df0056cb5157bd771f86a4d508e81bb

      SHA512

      102f240a8168d4c6de137e85bd319eccdb054a55154b3f9b6871e2fcc0323b825b2cd0c355c261b9e901e2563df131fd3de342b83bb4272c166fd74a06287407

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4342d99c29cbfdb9b0f29955e247a3f2

      SHA1

      e384ad17e3008064c5b7759ff8bbe4741ab9f46b

      SHA256

      c6c6cb7ff01e25dfa87c3d156b45c9d6b1b8e8b43f6ab529db4679513345b082

      SHA512

      6124112d5ce9f9d214779f897fe3e683eebd95a50d8371f9113fb9c3a7b21d003a8d1a862b4bbe3c84f37e90c93d81069cb7397d788560890ff2f87302606f27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06490e34c770ff5dfd29324e5c9ef7b2

      SHA1

      1ca62152f341bfab7cd4b8150734d269e5c0c9ed

      SHA256

      0d66eeb74a9511e8a6af1df78c0f4defc37c53dc01065480ad21362b2142c57a

      SHA512

      8d6c0e42036005922632454d5ced5c2f9b7fa348633496db27a77b4b0145c3c560214a381fa9d97bb3cd3cf193440429984b2bc81cd23c6d2c93836412df650f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c774665e479a6f832d183137dcb7072d

      SHA1

      0fff78b8eee78297c4445cb1d4faae7ff046f8d7

      SHA256

      b0179975355b2333ba1d350872991cda51e8acd8e637a634da3a88f8075dec26

      SHA512

      b28332eff9aad9d56e28b6c449f4dc0d0cac865b7a9fce827ec976bb61aad0a45a7add53284bc2cee5a9ad461d0981128ac9a62456743c1bdc0b2be2cd4a1e9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0f52471ac6f7cdf7a77e482b046d375

      SHA1

      48801b4e3b03a6aa07a1a442835aa10fa01beea7

      SHA256

      c06e695d170acbaa2e0407cba51c9eb19c942a69511b7b83ee95f42bee7da240

      SHA512

      6cdc4fcefb67ac31e36d16e401e7125eb511d4e44fc6427a60fd4239cc775e8db9f58d1e0e357dacaf7536aab678051f6a39c951cb6810885e8e7bd516e615be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38ee9458124729710f1e13c3d99efb82

      SHA1

      8105efc6848433e9d68c4cf29b43ddafc1611488

      SHA256

      43995ff9889a773bf0cd8349ef42bcd193b3cc59141da2d3e2a268acb473a359

      SHA512

      77763962e934abfe3ed5728f6173d482db4fdbfebb946ba0571f27aaddf9506f3516e3e8a8f7e5fdf3a8b3b4ef604bdd71ba60210576634bf2987a86280cb082

    • C:\Users\Admin\AppData\Local\Temp\Cab13F0.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab14BD.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar14E3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1640-491-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1640-494-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1640-492-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1640-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2008-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2008-482-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2008-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB