Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    132s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10/05/2024, 08:02

General

  • Target

    2e222e2b10d5ed5c405e06c0d1307ffc_JaffaCakes118.html

  • Size

    157KB

  • MD5

    2e222e2b10d5ed5c405e06c0d1307ffc

  • SHA1

    7a5b57721c6fd286ce23fe828c58496d2d84755c

  • SHA256

    6c6255cd24432549f7a7b0ac0cdec2d5a0c89401c801f3de35d08de8e1f7c7b0

  • SHA512

    7a3d772df4dc1ac0c8820d309eb38c7e49959db4080fb4a75e00836b2ef0643ef0b0cf3a9be63dc9d8a149d730125a75ef22dea1f5d3500c3973e526ecf9528d

  • SSDEEP

    1536:i5RTim1F8cqjx+xdyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:if78SxdyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2e222e2b10d5ed5c405e06c0d1307ffc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:324
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2256
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2808
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2076

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      69cce365a92d080a0ad1fc9298819440

      SHA1

      11562776e5b6aed921e83d2ac7f6b32271c1dd83

      SHA256

      7e1a345aa231838338d6aaa8e486f9bd4ff927ab320428daf1d061d0ab9dd7ce

      SHA512

      763cd7ffc471f479dbd67a928f0470ea92ea1f59f51f4f4a94faff1067a422e5bd08380f73d97207e10ff43015186d4d44f56a9ec081d5cdb6dbe7c4824fbac1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ee71571f3e9773327403ab0339310e76

      SHA1

      73031304613052fb62c57fac348232debdae68bf

      SHA256

      2c24a4530b4bb4f12615e5d951321be83b3604f56fa6196b4686fb1d38633bb4

      SHA512

      94f722474b26b50b58883112e958bdf492256303f62768bb5963059d684033e8e80d4965cd4f6655053ef134c623f7986de6269a31d6e9c20820a39fcd253e2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4a4dce180dfbe37eae038d186a8bc1b3

      SHA1

      1c31e01918831db721ddcdb9b1afc5f9a7ce2785

      SHA256

      e05cd0cb065b60189bc92948241bdf73e433b4d984d381efc4d55a75f06854a0

      SHA512

      e836d14fb14c044cb25196c061d5cdaba7ae021a86c39b99feefd658b5ff3543104a17f6b20252def3d8a646153fb9f01c3a62f4917552cfe55fa8abb182591e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e87ecb38e065834101c26d5d75389be8

      SHA1

      cdddc0a38ed319590cae965a52acfba863909e03

      SHA256

      9c13c259a60b47d57775d37f1e89aafbfc307f4cd037d35f0bd937e514027b6b

      SHA512

      6b1443cd84f1a6fe5bc3ba157cf59bcbf89b7587a748a9249195585c946b9d7695366b42e7b485c3f3c4ee0113c4173fabc729fe3f035d14483752193c716e29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9b588cdee3795a53d130b909f91cd106

      SHA1

      f003c733d5d0f3754149277d01fb65a921388f9d

      SHA256

      8810743e6e922c87ce3377fdd7d3a277b05c378775526f117081a74b7fa26826

      SHA512

      153fa98721a193ca29a1f167ba70c2aed4cb834b759aa8113702ac8758a88190c34af371883069a62dbbab95cb338796cec42163c1ed3959e09334acc630aca1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      cbd1c6e263877554161ed128564a17ae

      SHA1

      1f3764b733d67ea2d1e717d781e593186af864b0

      SHA256

      2c71db90a8b5215c03456b432cfb7a0d15320e22b973411e93bbb3f9e518a242

      SHA512

      58a413cb0327695afde32d7280bda083d415b5434a4d775d8f027390bffeb63af7e8de6de7f27be6ce3e9fbdb619f1446cdfca8f61a843ab7a15ad4627b80b55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2247398183e61c0ec64465cb3209bff5

      SHA1

      53b8a231a611acccbfd74e5097871f916ff1e653

      SHA256

      21379f47f9ee03a9511ac1a5916eb95e623d79852f291af77679581e3c106cc7

      SHA512

      c18fc041a324649f66e66bb6340d0f2ecbc6bd57bca7e4c6f57f4489d7b57e5da45319a8e043912df75c29712e1e7fd39604b140f9064cac5e14a5a3d5b146ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      7573b7e9a2553cd8537fd4a8c1c9e345

      SHA1

      4cdca3c18e59dcf8964f2c95b6a2c3295c4f405f

      SHA256

      a28c8fed128b483e733615e91d634e8964d6997e0380bd863bf380db38f2514e

      SHA512

      8b48f9394acbf530f7082df6425e65d6155e983fc76f624212b8872c8e0459472de04742059759738a0735ea34c0c27343c34808dcaa78b7f5f8dfd549009eb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1b3230f6ba95a903bc81a0bf25d8e97c

      SHA1

      4e2550d1188f2b662ffb26dcdb3d79e505a1121a

      SHA256

      0799221d2e1ba3ac7d67ab94d1aba23274bab9fc253e8c26c5c434014db13988

      SHA512

      3b438d3f8311cd126e91060d411bb133be2ec467bf1b7ac9717dc25174bdc55847865981c6eea9fc82ae91cbf0046bc47ab732f2cff4ac28f242fe648abd3791

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a1cb5e4eafc0fa0ddbd5359182062073

      SHA1

      fbbe0353e9970fb7601e67a6a1aa02502bc6d414

      SHA256

      e331af14e8a958191ac64632f3cd9465ce30f2c12ecc1aa66edf207d6b7a7afe

      SHA512

      52d698015f2264b6115dae2e670fe58da2bd9d2c79df857d92281adc3c76be2bf754996390819976f9fde0ccb99ee109ad39bd0a7333083e2397edc2b182d58b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8d65798a502854ddd132e95940b053dd

      SHA1

      3b41bd8ab8d2f3f82b76d66284ab82301b1085fb

      SHA256

      39a0e94ea0996c4656e38543c9908195ef0a3e1fd0694f03796847972dafdb9d

      SHA512

      df5da007c915b627a5dcd3659468fec70c2aac85ac7ba6faf9dece02a6d32cdfb63b35be1ef58c25b18e0f3fb263a58b578ed065d14db3edd302e61399ec28be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3493b784335894b803acd0bfdd35fed8

      SHA1

      05bf9945cbc4df75fa042e56f1b51818ffa824e8

      SHA256

      527ef50e465687c7e2791753df3e18ac5122d486c014ef219d1f6789b27dfc54

      SHA512

      34e8a828858f3bf75a3bf59ad5f22ee65128852d5762cd84773dd9a41831c6de8c5ce640edccbcdac10c7cc5157911aca295562cb67059a9272654ae32a4d353

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      18b459fff63ec7556c41fe643ea5fae7

      SHA1

      73c55487bbb409a2b668344c53f445a52c776802

      SHA256

      63f0fda62188964b993005a6ba7c6c29419e9b860ee5a590517aa511c03dd416

      SHA512

      5e7f569534b8f0178d4ab9cdf9fc390da1d50db65bc2e0bb7104e290a1703bc3a6768567800ca80bb3c8b0b8e13e4eca5b15f6c201b360b728414a804221c78f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4fedf0c52ac260acc278c932f29ba370

      SHA1

      b60e38c6b1ee5f79b7496433a2ddc2afcbe44def

      SHA256

      4c811e4b0b14381f5ff3c1df4c2b240540b3642de6bc93f02b3a06fb3e316e7b

      SHA512

      60c7bb7df0eb358b159e07c09db41a815e6275d2bbcc17c7971b4d16e617cf51fe8e3a6a8161682d83f112a6a4c5ec7e236458735297e3e782990aa7b714f7cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      df84b510253a6d746f01251751c859b8

      SHA1

      c0630c72f7cdc0bd8437b4433be82f1d8c23c4be

      SHA256

      6a87315a7ff3174e007273d9618c9c3f142fdf6a56d973b590692a16916320ca

      SHA512

      29c5c6a514863d59c7b4b1c870fb60858b678cf9a75a714e943069b23f5d7c7c8ddf3dc5c0170d795456533f4258729ac81f989b3c30e48226766bafbf320e8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d1e71f6aee77899dfa6654c3e7a54ac3

      SHA1

      c8be3796395ef017e62f2570e4bdf19f78bba732

      SHA256

      c981218bab48189022faed858a4ade440451fd1f182fd1e9c19f0fa41df6efe5

      SHA512

      97c9f943fd26c636d89052191b67f0022b45c9f3d680a0acf6f31d8d84d5894cad8dcdebcbb02b340d7c95feb3c38210988cd9b5b1021bd875774fc209a1fbf5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f3332ca82956d2ba3a5058d29a44192b

      SHA1

      57b552863bae4d25547452ab6f1cfd25d7c04ed5

      SHA256

      416fdc1419fb890ac9ad68923e0f04619801c517fb141f6c0888609f58cc171f

      SHA512

      d878b1758a114dad915453657b0bb7db95d351af6864714b9f3617324d7eb4022660124ea34511f1fc6440805c6e998cefb80ef8ce5ea2586f8da59e5cf7ca62

    • C:\Users\Admin\AppData\Local\Temp\Cab74B5.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar75A6.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/324-480-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/324-482-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/324-483-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2256-490-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2256-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2256-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2256-494-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2256-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB