Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    14/06/2024, 14:36

General

  • Target

    aa354480ed204198c404317bbf115a90_JaffaCakes118.html

  • Size

    119KB

  • MD5

    aa354480ed204198c404317bbf115a90

  • SHA1

    dc9959dc9a0d7971868203b000fc30eb66424f50

  • SHA256

    0256d7328f90aa8caddd78a5adc81884490c30985bf6793a29eb2c1829581971

  • SHA512

    06a1680fb80e65da6c509d1abed5be50316a34e19b6d0d8e6934fe0b0660b1e2de66adec4b8d82d1f243e21dbde55b715b40da158e25b45f216b156753ac1a24

  • SSDEEP

    1536:SJ3LB6Yy0yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:SFLB6Yy0yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\aa354480ed204198c404317bbf115a90_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1916
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2912
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1080 CREDAT:209934 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09e53d9d28afdffa72854897f9b89ca8

      SHA1

      20a7603a01efc73d1395aa3648af8e1d8ddb9795

      SHA256

      d2973b1c9cb783d0961b3e38f06405bca620406098dd8e95ef82b124515d742e

      SHA512

      dee7ccd5fe9af27026c134205dcc576c6d4ddd9e9be4f8f0224f0f5fc19ecaa43a3e5c1d6a2ebb971177f51141ed6f98b7c3684ea26ae0cab7e1a0d045de4363

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8592bb4940e7c8d01270a16eb5824ce5

      SHA1

      e59b0158687b9954200234fb919399bbfa52891b

      SHA256

      e807a48c185bdb51646f393150a041ffbd7727f331fa46c4df875d4eadead8f2

      SHA512

      b6e6b85324fc3187b616068c9f17142e85784a32afdc99e8e5802132b9353976998bd5a89732142dd0f2e14905c7efb3dcf6d333545b2272ef56a0613c3d896a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a59b45df94f35fc66c69241f43a6eda

      SHA1

      6ccc322a1d25b9b2ae489c39773286728ee559bd

      SHA256

      eb62aa0abf92c7f0b12951c8494a6fb687f43efb0fbce9c637f80e58b3369f8b

      SHA512

      c6b03e8a8dc9a71c5b92533f4194c29d52205d5f041f83e1abced2c284f54342499371cccf7a23644102b2cb3f7899688a1c7ea21dc5b6935df07f3d1e36171b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40017072398b3ef3354cbfc668a7c458

      SHA1

      daeca8a35c6fe06017aeae0c9c9f8cf7076482ea

      SHA256

      8aa7be4054f69ccf41201427579c7202d899bf86afb002609684e41284969bda

      SHA512

      c681c3ca25c87e01060c44d832d8930eb9c3b8d462d11ca7d61b4586e7e638f10f7cbb6e0cef33dfd08ab925139502476ee1754a21ac5cc24d720b0307681e73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07c803f2aad17347c973caea94f42aa4

      SHA1

      34eeb5d8cc206c3b0b5dc35018a0b9a52a2eb89d

      SHA256

      0fb1f137523795d90c2500bad0b1eafff2b39527b0c0a3e8607dd90a1439150a

      SHA512

      7e9221362ff99caec993ce4bbf8c7b9d520f43df4f035c7d9c4e07dd14b559ebb5590fee57708b4a3c155ff35bc41b064db4e7311d97c3326d753ad81ecbe5f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed281eb95072dfbf22a0039a959447cd

      SHA1

      688255ef085618736a7fcd0ecca77b8dfcc70455

      SHA256

      cd9de972d4c38b418de4de5fa71b6bea46cea0cb3d6888e7a8114ffe07e1b9f3

      SHA512

      b087c18443c2c68379e196a4038cf0af21fc5e7e47874d486c10b49b50b9693e68182634df2374c969bd130e6df092e8ef028ed25f928a754b41ce2582292cd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00a1bff7e56e42e9cd913e6aa3e054e4

      SHA1

      9001dadc8bde8010530806feaae50006b2dc545e

      SHA256

      0e0829f006e90a9a9ad2a4be801e54337c6f9fe21b4e28f9d9a6d05ffd044433

      SHA512

      e57c68d0c716b12614a9ff1f0bbbfbf019aae1647d83b623e976b3cb307df32bb0d2000ae96314183f841eff72b7c25ea6c00d27201e5d2582d9b8f2804adb15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10a0890fa3b7dfba040be556177454cf

      SHA1

      987c948337d1a9157d20a95779fb853a7081699e

      SHA256

      7b5f2caea0b91f7eee2c1b8fdcf63ae9b27200495cefffa900ad505d391bc202

      SHA512

      de9afe49f7ac7c751f8b5c125173367fea42dab21c756c1c5668b06146224b3d24a3a8aa17f6b1231b74ce2f2225030744cac55943ff359b283f704b94bd2993

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a3bbbde26a4705aa7cd8722671756f1

      SHA1

      47be0aacc991a5b8cf29bc5673f3cc448bad0281

      SHA256

      4de7ae419149c56d9ae9e40f0eca7635250707852825e70431ecac521112889d

      SHA512

      f9f3240f77c29dea4e648b571eef17e40b19d3e141d96d0771b35e8587da376557cef615ede4de0387e765dcb34fdacb9b7af80e60bc5c1cf7e07d3be515054e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ca4a210352d81d35cbbb9958fd2ff7f

      SHA1

      6867685b97380f60e4cd5cec559a0a4c18dea56d

      SHA256

      37ceff82783e92424439fc06a356eae836c19d798f3f7e14fd473ce385aa7a94

      SHA512

      9374574a6d0732fb4e1cefd9a3119afe4848b7a3a7efe394df55e73a949a1bae8edc9f2582a1966b75ff3210ff0e0629462d0bdb3e939b3e80acad5c0fe144a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      686459d5d7202da3420ce176c5280ea0

      SHA1

      2fd597ccbc735b93d0868868fd395b4ca7d728ad

      SHA256

      5ee04796be3d3532f0b49c7c9b7e0beb6d69474d37285a3142855cf7ce4d8416

      SHA512

      5b4cfaf0e75f636cfcc12795e39678480846763c9de63504fd79317d6b56180258371247a91ae05dba983ba5f4782c44d477d9e80fe140fd504e1df32a94cf98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2becd5d8ab3b0158f85e540d812e929

      SHA1

      19cdef0d8a9074a231a6c1080d41a5f6acffa84a

      SHA256

      464899805d68e5f96034e14632407b0cf63c341d61db5b21ca079f19b273de3a

      SHA512

      3cf8135e03ff3528f64ae36b7ade9b373ded156bea768d19234e3711a9b6bc5d6d987f7e52255c54fcf23c63712d2a0982b4dcd7b40bb1e026a97df13af85e76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2953b28e699593de14a2fd3690a62375

      SHA1

      bc028d719ffb166bd9c72a84f46fc14a50b2934d

      SHA256

      ef021a2fc7f9c43f4a859e3cdfc688ffef3deb5480a2b571151289a1c97b6bba

      SHA512

      976f8481a274b17156447ffa793b6b0b5c6aafbc1e7fad3dac8583f9c1b5060a30dbf0e365e97fa63d073ad4b8220f4a56707405f357c4eebd7ec0de45504b17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abeaaaea654911b2db31b7100a23b013

      SHA1

      61ba6fd7d1675aa0b3bec99a6af1d05fa0116d31

      SHA256

      67915e535d45d2a7b93aa69447b25f10df883aaf244e2ee9a69fd9567c6c768b

      SHA512

      8bb4f939a323aa5c75aca9dc8aacb4f101f8ff268591328a295e872e894ca963c001f5a9f11637aff816c2c0c91afd55e7513f16eeaf5d8bc1bc429805a3d882

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9139a127d6a5341f0ea384add0f6e45

      SHA1

      6ce24928ceea7d6023fdc1cf2df940f3575be3d8

      SHA256

      99831186c1158c142ad0f7685b49efc1f45e0b9eb64b809a84f28407750232a8

      SHA512

      b25676e3dec71cdbba76363f975fc32ae0e50482372e7c410ed2de71ffce07ae8a009b2e4971b58a84c55d5490a14cab215d926657d8b342eb1c2de63c29ca32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d388fb7401c7604ae1f974bee9f4a3b2

      SHA1

      02562884887f05666b7e74c7cdda780e78f802e8

      SHA256

      b3de01dc79dc4a5ebd9adaf2d2b4d88d8c220efdcf191dfac32853a4e8f545d4

      SHA512

      5ee933b26b3785bd53d454f5b07e36664ab8b58445c738426189033611916b2dcd2acd392ecd33aae8fbeb31185b1a87e33a4da72d93dc7bce7e982baafe8f9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      927d170909e22fb852a66d21ffaeb574

      SHA1

      95f594e7bab04c9bdeeeed8001c1f3e8e802612f

      SHA256

      e3479d4d78cdc26be6c67944058188ab4dd4248a2ae07d7afdcf6b479f52e5c6

      SHA512

      7711b17a5592512633fbd6a76424e63c8965ed5c4f47b1ccd747398d627a3cef4d9048c443546fa10dea7e45cc44e0f1e04b618e5953ce674bee887425d8de5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fbdb2b738281986f35f78ceed6c86b3

      SHA1

      e412b4a238b2efe3f37a3319b1fea51b4099ec11

      SHA256

      970f88642f7ddada81b1ef4995ab2eba58d2ce8505efdf0ec4f7cbe27e976ede

      SHA512

      b1cccb021fd8821f7fd13af97b9cbc55b203b22ad59bb1afee77e7f3e098f851a10252c92a68c8518cc5e4d99b932dc5b11a33291d86f9facfed7bd26272cd9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      556c52761825f4b884ec011e3bf80ec1

      SHA1

      e0f40036fc0e52e89efca4c9cacfaa437e1000e7

      SHA256

      e25a5dd4f7c07c23db19a2629b987b2fb11f623f38f68e75ccde4cc0418e1984

      SHA512

      8b8c24f0101919d11a53390d539147d67ea80b5ab86aa79a2ffe0b610f7714f3781179c2c0a1d9fb943798705f1f5676cc64ff52772b5467f632c34a8e76b97b

    • C:\Users\Admin\AppData\Local\Temp\CabD154.tmp

      Filesize

      67KB

      MD5

      2d3dcf90f6c99f47e7593ea250c9e749

      SHA1

      51be82be4a272669983313565b4940d4b1385237

      SHA256

      8714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4

      SHA512

      9c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5

    • C:\Users\Admin\AppData\Local\Temp\TarD285.tmp

      Filesize

      160KB

      MD5

      7186ad693b8ad9444401bd9bcd2217c2

      SHA1

      5c28ca10a650f6026b0df4737078fa4197f3bac1

      SHA256

      9a71fa0cb44aa51412b16a0bf83a275977ba4e807d022f78364338b99b3a3eed

      SHA512

      135be0e6370fd057762c56149526f46bf6a62fb65ef5b3b26ae01fa07b4c4e37188e203bd3812f31e260ec5cccff5924633dd55ab17e9fa106479783c2fb212b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2264-18-0x00000000003D0000-0x00000000003D1000-memory.dmp

      Filesize

      4KB

    • memory/2264-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2264-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2620-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2620-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2620-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB