Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    14/06/2024, 12:57

General

  • Target

    a9ca05ba974b761347097101a1329a28_JaffaCakes118.html

  • Size

    157KB

  • MD5

    a9ca05ba974b761347097101a1329a28

  • SHA1

    29c4581811f23c1f884fd8cd9d9f4286862034b8

  • SHA256

    857f205ae8f55eb26f412e843b642c4087e72081a29c26825bff90f17032b568

  • SHA512

    3eb50d16b88cb7e695388098088acc65c52de835ea108e46da0e4b97c28d95bae47319e1f299847592dafee51e434c326c53390e5ccd5ae61623e470b433be2b

  • SSDEEP

    1536:i5RTCuREZFzD3HbKyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:ifALKyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a9ca05ba974b761347097101a1329a28_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2780
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:209938 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1188

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      af9bc4c8103386a0922739c5f8fbd5db

      SHA1

      e5456696e496d983939d20649a8c01ffc1e91ee6

      SHA256

      1ad264a8e23b5c85799ec134b14cddb98b4a0d95b106d0d35cdedff470ccf7e0

      SHA512

      c7f764b0807c5b75961595be30d6df94fc673bece35fdfe7153b240350d9a1e03b9f554ca9e86e49344144dd6d6225b189e9c88efd3879b42273bfa62fa60db8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2243e068d31c8ad60f3bc4386fdb6872

      SHA1

      46b9cfa94c4b1b85f1b7361180c911c9be20fb87

      SHA256

      9091b0e2ecf98d922d1d0b5e78796789714aa19c2c48d07ebe18e8a6574b1d9c

      SHA512

      c686269ebdae77b3fd3b00542dccfea12812ed064f6b34aed28e7040d1419628dc6590eb1457b1914fd28c5f6f53c97dfef66b8aada12f2f27ed4066cd249798

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6310e1fe613351b48b24ab142f263e5

      SHA1

      8cc9eefbf6007f6ad24b9f84abde6afb8ea03e1c

      SHA256

      f237e3db224cbb532c924a8404732b421541a6687dac3081ef82c8de3bc59ff0

      SHA512

      f1f4d0a336ccae51e9d410f9729ad7992937721247e47384d8a302672a9b1824e1c28dbb72535a762af59c05fb333d60863dcd26ee4738331d3633a670fcf596

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03e6d6e591cde9c03087bde1c4a05ab3

      SHA1

      a80a5993dc6bc3f0c2208cf613d99eb1d4fc52c3

      SHA256

      bdf7593efa50175c95ac5734dc6bb239594e6d646bd04b7ff922a374c1ddbbe8

      SHA512

      af1d2bbcffa6552a07967ea4bb6d91cc95806fbdaa13c78be9772b2d4bcb234b4a86b6ef898d764969c4955eda2eedeed4302aa7429d8198c26160e35f766c26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b5a19041a1c7c78fe831c0a09935cc3

      SHA1

      093e41876860cbf8175d3f0b2ae367d0d11c2e63

      SHA256

      9056137276ad5b660c83117c583495613c9c3103c21abfb6294c07875ba7e902

      SHA512

      39b8061a5a7ab869115019d1d8c86db722995dbae0953d3a06da778256bd95a61d375e575ef423f10f359742dc3f1669ab46d4c935736ed68c5ad50a3a53889a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f3c601c838c13971be4062c6d0b0e2a

      SHA1

      f5af3125090d09f4fb4682ead16fee8d9571e900

      SHA256

      52c422007da669941326892f5ee8c766cebbfa786ef52bde08efe917f56e14ff

      SHA512

      fc34220a50f1a27f6f73e6ef47e25a87b9cbde0b287262873b440b9f3552eebecbb7b6f6426cf3719a69f23f08f7a89463377c142f2c64cba51d8590d3b6f5e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a0e8a2de5f4920e2b651f3ecdca85c8

      SHA1

      22ed560128b2960f2225c92411151185925c60dd

      SHA256

      67c2301e49f8fba9b682433c511e1d1dfc79ecb8748ee94b0db2565c36031d80

      SHA512

      1f11e8782c4754893613562d8df88fa0d0146cc1a3467792d153206c9d274d606cbf5b0626c4201abaf1ee8a76fb2588da2f816931280442cfc30aca304958ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a1269c4853efdd862bc737dd672572b

      SHA1

      7c75384c824ab7ada93a37d8bf298811d1426c7c

      SHA256

      114c9f5c6caa745a1e94f0888557e1a6c0ca49f07e3e56ae21799f40515095c7

      SHA512

      12e94e640d8bd70268de46a6a01f214cd4b125290ae3cc48ef212c650754092c87d005f67cb37e3ccb727b2dfd6ec178ff7674e29aad8f359c568531b19d04b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0da2676c85db13f82466abb11bef41a

      SHA1

      e467837ae7b7f33906a0181ef629c78837762455

      SHA256

      41760e7b24c5a36dfc47cf1ae4f8cfc0f2dec72d755d8b696904eef50271581b

      SHA512

      ae530b947365c3a566bb3d2cba8411e01f810ae71b538f10caa72e53b04e1d7680763bd807dbea95a8f087cd3dfed99d4ffa6d49385d6e982b9b357563f04bfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c66030bb8682d4670ed7f2bd011c2100

      SHA1

      daa526d422af6305a0a2a8e3b3454da20ee913a7

      SHA256

      686844307a5b3791213ab3fa057fb8e5b5063050cc42dd13353b723842df6aff

      SHA512

      26059e11993cf2673d5fb51943b82977aa74f2d1aaf4c116f7dceedfa8d5f80fdb34808d6f7697cdd6bff0995cbd38a3158493ddd0adbeffffc942a1ed9c6f27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6bdedb3d52b927b9f3104a8ece6a9ac5

      SHA1

      2b8baf0a50b824a246c6436305c1eff7f0d040f6

      SHA256

      cfee48dae307f8534e96a4feda83bbac027fe6e20aa48bd50824ac9cd770e809

      SHA512

      decb889611e6d708c66b77883480978a918a24667bef0a5504c67acad0d067f7aad7bc06fcd35b929eaf0e42ceac58ac5d82f09a395b7053508933e504daff5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82cb939c463c579a341b774563c4c1c2

      SHA1

      b66cfabd711747d71fd101cb62a68e2400041dd7

      SHA256

      efd8c534504a29d4d02437e1fbd2aa15fbad8f5ba7768fc62d53e8f3fa38fd0d

      SHA512

      ca2a5ebf585bbe4514b13f228d0def95dbd74ec87e5e6e88335628b7f25dd57c5dc10613437d000a97c23700edfe65bec3c5f798f0ad73fa53b1a8544e7dcb3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edf8ed27f39a4b5b059ecc10fed596d9

      SHA1

      e242eee65e86c66734e868902165630a34b18f5a

      SHA256

      1aaff033cb6ee44f791dabb294848bdfd1f50b28f50920c1f3037e1fcf16d00e

      SHA512

      4e03a48da7904c0d8af49452de9fb40d013994fcec85b96a9e09dc5914536d8cec6721468d831528d8dc7b721b86a0531380b646343cf34762db093fcb1c0b88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11adf3e8090c7901ff2c8e81b0882b4c

      SHA1

      43145b31e2ce8166acf9e5f1645a8b29365ed3c9

      SHA256

      29c80c13f5c2c7d181415b59f22aa500de984b38a91de7faa8b6149cc94d0b71

      SHA512

      efa816ee42e14f7ed92f09fcc6400a3b1f8c9867e2988489b8459133ecfb75c9289e3b482f4262a2b35260571d8bb94b00d8f6658ac924f5c64abbbf65cc9c48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb2afbeee5881c4909730cb6e74f36a1

      SHA1

      1a8110a1ea7a48c7e84430ee5cf1477d86d9b360

      SHA256

      9df51c5a43c5314c0bf4ec170bea3800d4c31a44ddb0161f9bd0a29908c8661d

      SHA512

      892d10bc0d6b50a809c86075b2ecb32c5179e258fa971e569acda9aa6f5201fdee8a8957d0cd5e0c5e135323722b6e2dd7caccb9d2302b1ae05fea93030b1dbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c5fa538228352a41e221bc5d3fade02

      SHA1

      7c4c6abf676b80be2542418d8ab63d8c01d00d13

      SHA256

      930d66b2d0cd1e67eccca945b177395aca6e45a27580a3c7d67b3a787dc347bf

      SHA512

      6a53983a4fda94c65eca6ad11f903977701b7b54d23c77483d81a38ed6bffc6e18b561109c744bfe2e94aab6acb78e8b49cd642f4ac81a65ca6abbbed1b7c45b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      23d8eef4974f4dec4c1118e81ad6da03

      SHA1

      99ba99b8362b3564a914f8ff3dba75db817ad0f4

      SHA256

      f60721c2b0af4a16dd7a265c2064efc7e9832aa667b0350e607243c04c79aa7b

      SHA512

      f75aed108ec2afe0f6a8fb7eff9ec422fee252eb19190532390032d3b4b0d1fa9d4f8bbbd2805390369f68d819f76589ed9a6686e5fd86fc9ac714be29243fe4

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NSE1OD9L\favicon[2].ico

      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar11D1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1092-588-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1092-589-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2768-600-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2768-597-0x00000000003E0000-0x00000000003E1000-memory.dmp

      Filesize

      4KB

    • memory/2768-598-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2768-595-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB