Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    15/06/2024, 16:05

General

  • Target

    af3df02a6b53d39c8cc993b5c75a017e_JaffaCakes118.html

  • Size

    159KB

  • MD5

    af3df02a6b53d39c8cc993b5c75a017e

  • SHA1

    e254a2590f1ded573dace4ca74cda5a6c6490272

  • SHA256

    fa02ab7171e56763c6f9caee20d083a2b4f00a2f3a276636757075e0ecb651ca

  • SHA512

    0e993ddc725f2eb74cce45bc50a2e2e15ca0377a92a1eec0c5c731d6ffc737b74540c576e4ff80a6a481a6892e0210fcbd1cdfed02d1fffefc63e8cc2931f170

  • SSDEEP

    1536:isRT6VWsBjS3DAyyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iuSe3DAyyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\af3df02a6b53d39c8cc993b5c75a017e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2076
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:472071 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83b1dcd8beb766b37c3d88298620dfc2

      SHA1

      cbf2f161cf53111f7882b4bc8fe6f4e24efc263d

      SHA256

      97d442f84ad7bcd3235c85b6cc5d84c89bbe0a2adf98a644ecf63066dfcf149d

      SHA512

      fcb1a524ccde5a24704f03ae94952add9f270939b944e03ff6d673cc5e69147825b987cb0a62f8069b5c2867a391c5d27f76de5c3299783c12017ad887fe566e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7afe9869abb5295e0adfd287575aa21e

      SHA1

      efb9a4fe94bd7ac4c4d004cd174d65a2bb1d460c

      SHA256

      83ea2b122a7ffc4857f07b93024d7f812a6bc84319d95546710499f527e597a7

      SHA512

      300cd348616e525a4659520dc80c3e841f495b2fe6d313fd71818707032799d589ce63a7166a4b057842c6fc8254f5254561d0d0d97a2e50bd5230d04fc4cc9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d3dbc18be4b0bcc34a9d76aeef4bea6

      SHA1

      079af7b2a6cd7331ca8083ba45c57fffc982a264

      SHA256

      54bb76c7cb27120ea2ee88d7b9bbe4cb21db60adcdf5d4aa7061e06492eefe0a

      SHA512

      04bc5d57e0eb319962178f2b2eccf2ab870c949f39d3b76c24238615eb2c8440a0d25811ac95f42c5f020903697423276a0657e5ed9c19e8626ae23c59bb2634

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      89d835770dd2bea5397301b3db29cdeb

      SHA1

      12ca893b972e1a1f5f75f471521dff5f9168290d

      SHA256

      a08c05795b8b353e7e32ed3ca28aff02190fbbef194b0504874844c0445a6d96

      SHA512

      1f3b588e8c6108ef6c4567bdb7f7c25b81d3822ec4fb65a7eb2270ed57929edca0c204143705c0a57dcca4c9f3ce6c6d82fcacf899275de21dde4e24d5e4097d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f18c2091ace5b6231d6d3d2d7bca6a02

      SHA1

      c1dc48f26034cbbebc8bbd8d9267e5158105b3a2

      SHA256

      94ec6cddb8f6ce364fd82052e0462bb1baaa5e9f37698fde5edc208c5cb6fab0

      SHA512

      8d391052ec23b95d23eae041c1b52ecd88577886d3a1b6eb49a1e7bf54fd2eefd9e59f1915ec40edad337e2b2ec89d16632db4eb850ab2fbf09bb6973f17447e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      167ae92a7d1c33466b42e53b39e4fdaf

      SHA1

      304b15f94b4db3c2bdd8d02d0a443595023c79cb

      SHA256

      d7d2e579a56d48bda2a855bcd3d9a25569e833fe6bed90ba76f0539ce1f63184

      SHA512

      17b3052dad3d500721c0d3e124fc749a557c7fd8c0381eaf5f39758081d281cfc3f61a21b95039791c0cd468d054eec9c083c0a8d9a4de16a4bab134e240b49a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b25a37ebc0164eb0a00cee110a4d003

      SHA1

      5a9bdd8b6d24a1fc4ad433b9b80c222e5c13cb78

      SHA256

      0b9b3b409bba2d7f893bf537775e8d6a40296b20c174770f8abcc8f423d6c209

      SHA512

      4f5eea611bb4a2e33e91a567309e4926a57de51879a9d1a68729a2d38a65d1ac3cfcb9eaafbdf5f61814c7dfd30c0b5878ed82ea94bc522effce9322159fd21e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      187ebaf6f2d50c78417ddbb036d45194

      SHA1

      93ec62a4e04c5fb21f057b74df7973443351b195

      SHA256

      3b841540fe8100922d95f4a28e50327f543e860d528c8dfa46dcedd362b269c6

      SHA512

      8da22bc7a3d65878dc96bce6fe491794d853e2d09893c08822b92b9f9200685095b88bdbffb19e9a4f5b8260f79e6c45e59d91d32dfaa215201953d52512b831

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e26bdcfd4b8af808e4e9985d31b5c0ed

      SHA1

      02d8e93988f70edad5bfbac6a7de5da1d603590b

      SHA256

      94542b02399a38822ebaf63183ca2d580126819b2b023b8f0c7993a90d475caa

      SHA512

      e9037f9173cf0ba061ca1b94dffe8fe0cece069f583589fc172cacc2102b6922c9a940ef5053eb831ab427877aa8e9204c9bb800a22dd64efe030dabd4af8a30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1acbf963f820403cd8f08fbecbc91016

      SHA1

      f555f960dc26a64d5367fc182c98ef36fb9279b4

      SHA256

      404e3e95e990dfe3b3c5bacc7ad09d8ff4d0d76176553b45a8ae979814fb33e2

      SHA512

      f4c94473c61cd60681c835e2e53f6b1d2d7a0e9bc726a2414837f7ef45628f30ffeb2770f4539f3fdc1aeed513f2173ea99475f71bec0314279cbe0907d3a692

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c37721f4a078c191d698748d3b053782

      SHA1

      eeed6982c220922792d288d93ab87fa50f200391

      SHA256

      6c916ed8f7833e8bc3128c6bb26bb479b0045dbf5de3680c363a46521b29cf4a

      SHA512

      687b769b983d067966fd42696a18c2029f0c06219499d68139a205a29e5962350b0d51bd1a71bc5f7b3c1d31475f66fd6654c4426230a3b3e7579adfd4d9213d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2501e88b93d9dc3ee85d15aac0aa34e

      SHA1

      5358c76602048114452f78164fc69b4d475dd8f8

      SHA256

      9e08d909cffa43bf9ed9f04daeff9d040599cccb14d436cad0f407c24494124b

      SHA512

      f5114285bb17f9935c2d5792309861e3dffbf61793190919631e300f4022d4a6d7ed4f4e01c5b640776dda27456af06f5efec809344c8b79def421115bec4b0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4378e3422b9ded3a7109ed91083e8a9

      SHA1

      d205c8247d88d6ac36d238ccd1a68643e9277416

      SHA256

      08c3c06cc7f76c39fb2464e55dbd7938fd48eb75f6322b68a20ae971ae55d5a8

      SHA512

      83844ac39bee22430305bc385b4bd940a0b1173850befee594e3c698a4f1f5c0c3edf46aa3a529020532469bcde4e329325bc0df378abd10d9e4a3babe4ebc8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbbbf1e569a86c483dbcba13d20e6790

      SHA1

      81d8a62897e25ccf62e74e454e7d844dff481771

      SHA256

      12601252dfbf3b07359d7ef85f6eacb7438baef8b37c4f52ee24e6fc4a99126a

      SHA512

      f6c86f6c3529a128306c3d960f556f15d7aaee7e65731d35ca866d8acd67572d3f687c57c8ba491d2c4ce49f33aee7cb675dc445df01f8d11795c1002ea134f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e2177dddc726c8f7239ae6081e148cf

      SHA1

      888c619d8e6e8b32499c792cabcde49a737211cf

      SHA256

      0e738b35557231333b542317eb7b35952ccf94ea5a844af57eb56adaa8000000

      SHA512

      f81a93df1e18e6acfd74cd62778e82577f4082c2a185c616e892de65bd141e7db5d11edb0669d645e7787a712f6a087e53eb0eec131efa160acf9074662b0338

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1a66b0715ba02bbc3fb5a26c911bb22

      SHA1

      b91c80c3c1088ad2d4a308fb048caae0227ade89

      SHA256

      39aa640c05e09ffbfc40ea259b383fd19c1e6e41f1eec4c7baf19e4139a9b3a2

      SHA512

      a14d8f3d5897f87ecacd69ccd2cee908d6a48a3baa7006968b8071db4c139e331989f967eb3e386fd56187c531c3f73a45df7982cfa5a195bb680f120f127855

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9babea690f2bdd5c1488b30d8bee6be7

      SHA1

      260df09fb4e3141aa2b70512f0b09a6ae48a2844

      SHA256

      10aa866b9369ff0de238dbf6fee6f15b2397285921f65ec57ee8a70dcae2d21c

      SHA512

      68eeb0b1bd39457fa84be944b168618eef622a1e892cb2a5e6d00b0d77bd26e95d54088486ac933706011d6bb1bde2bb614117a5a2d2f3bd4c2926734a9e5023

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36f417117afeb659af1701722736bbec

      SHA1

      1cbc3465627e05d42e614601c2372b3f61c5dbe5

      SHA256

      5dc2bd9917554d070331500c1df861f583bdbcb73b0f7a836c99422e3de44099

      SHA512

      3c54a49d39c8edaf62fd98e77b9da72b974614f82eec99bbb650be091cb38605b16cfc408b32dcc5f0d5360e1c5617cf52e86b7234e3e5ac06463000eba4f638

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a26c8681f660ee62c8e77718edd130c1

      SHA1

      9849ad5f4dca5be13b0c571a3d93d4d640d2b9e9

      SHA256

      8a4a66a0e18e56ca1bdbf0e1a5860c53051e41788c35a4c411d2671939cbc78a

      SHA512

      93371fd1db99103a465a590c621bcc3fa56bb2ec663550b3d2788fb5124745cc7565743f4399dc286082bee07907295dedb32bb1cbbdff3836279fe66062f8ff

    • C:\Users\Admin\AppData\Local\Temp\Cab16BE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar176C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/548-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/548-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/548-445-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/1728-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1728-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB