Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    13/06/2024, 13:57

General

  • Target

    a5e6323e562f31d3a6e17a85ed9ff03e_JaffaCakes118.html

  • Size

    158KB

  • MD5

    a5e6323e562f31d3a6e17a85ed9ff03e

  • SHA1

    1445bae81e10a3968e2475c8757bdf9cd5d81956

  • SHA256

    19467e78cbe6951055ff5239a25a3f88c549aaf756521d6ff0ec442d5cf2c978

  • SHA512

    17fc01a7d332a25e4a2818b66177d7c10252c2346c67583b1a71cdf2d62b5560f1ba15c3fcabd6e8f3c2294c178938de6b35bb9fab3185a8b2e8d6a837a77071

  • SSDEEP

    1536:iFRT4Kry23gmxoRyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:izxToRyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a5e6323e562f31d3a6e17a85ed9ff03e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2832
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1976
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275469 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2164

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e83c40a9c163badf97969444a324c38

      SHA1

      e5b36410d42d0b85b7e9047394c1175cd180014e

      SHA256

      fa94e4b16a7e51d90177d7648d2c5e8e78e59a5aaf0924a8f9f79e8cbdae8e0e

      SHA512

      b4fcd5548b65e01bf86511b4ac2bba1d09b9cffdb9cab2a1245019d6b0e277dedf94baa339a54ed772d065d62de9c8f4f6e179d914f8cea699f3b15817b74c96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      caaddf7f383f824c0e43030347096676

      SHA1

      71da76f4aa6966d51bca2d01704003526c02a403

      SHA256

      9fefbd9589732cd5dbc68a408c1ebb0b748cc2a03b9e864f0d9420b1a80d6ea1

      SHA512

      6d747ec2819ebbdbc9e563b30e8731043bfaa1543dddb275909c7c8c23bd55f6898f30910c9318ad1b6e70ad09fcd53976dc632b210bf20df9e8b03f23345a30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd3521b4e4b31ee8bd192ba0ec141fad

      SHA1

      e3ce6daf661ab74cec00f731229eace8ac63ff3f

      SHA256

      9b1cd8f7bad17db4f88f9b5d4388cacefb2830ff6a77ec494f0f324974849584

      SHA512

      db537d0dd324bdb2d557b87acbfd256dcc92ffb54d2db7d3e74fe5f4550185470962c94a56099cea91f24e238c573a574681cbf0aecd586357a468dbba6f00a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90f61528ea09e29d8dfdc952fbf071d3

      SHA1

      0726b11e76cb2f4a2d806707e485615cbd841303

      SHA256

      415bc6c54378f8f9bc0edd2836c01f52b838d807146165f2d5b774753c2a3969

      SHA512

      e603d3f0d9524d90b2d34d6afaa3ec5b1193d652780967a2826cef768ff05c2039e3a427fea0525f96351ba3f39ad14b994fb6cd80fff4293382f31d4d52614e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d85959dac23ecdcbf251410cade6bea2

      SHA1

      d415b595cd21e3b1de6aed1efbc34929a72014ee

      SHA256

      b794acc49fe893b78eb49f7f8a3c47411f5a665e88f69a525fcaf86c25e78090

      SHA512

      0b801467769b04601a04c702979d2325cad82e5dcee24804fb847fe4f7773e03d7b011622d76033de32f24b9f3d78623ec7276d4d933903504946985b44827b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9f427ded82443768067d4707cac0e24

      SHA1

      c3fa7eaca7f22b8b7c9b12acad2c5af1feddc572

      SHA256

      f9fdf1025c994a461728da0cfb66d96ee99b6f423a98ddc7588c7f9fd5949fb5

      SHA512

      de9b5858565c5056f0a119b15098665d2bd9dffff98a3025733514225441316baf29a0878f0edce99b13f7bc5355f887eb76c2febb208d0687fd3c4264f9ec00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd5c8f13532356d2dae10ad9d0b1777d

      SHA1

      17205ad52f603e1a9e23af9ab98c43c54b2a6fb6

      SHA256

      5967d6250f9c29fb0d7df7f41da70e02c941b8a9b28ee7131fd3215b1807548b

      SHA512

      e5cb881ca2a23fe4b7c1e6a93dbd21d73208757b6ffe85cab6e0775d0ef5cea2219408a48c4f92e97b08e9a7e0023e9211d1d1fe1bc2894a788d20f5578a8a33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c982d0451efdaa4c48d26304ca2c6e3

      SHA1

      f59372c9d7d05d3eb740a4ee2cd50b161ae3f335

      SHA256

      ca35cb544b8cbae21166348433d155bfba529958731ee2a12daeb3c0ae668c05

      SHA512

      8874977d35d51f618feeb0910c20d6ed0eb19816ba79aa277820d8863057bb13f9ef0c6f41256aca85c8e7959cda7d5c3d31d7748d663ebd8495887dca11667a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9f18359ff6bec22b45ac6897151a249

      SHA1

      7f1b151aa81e89b90f1ee5cecaa0e8dec45ae2b1

      SHA256

      cb44e37905f2730230757927aadd910607e19199a8d7035ab4469d006cb3e3d3

      SHA512

      0179563e7a1c94e94928d05c1bd44e5e06864f6c911e35b6bc853198d697d2e1262f24c52a655e82aa4fb3c10998f2330157bbb4ad4e0baa1a0ce89f9a7a5679

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86de77b3354acb77e6a326b622c34af1

      SHA1

      7fe3d68f9f8ac211d1f435e1c442d90c6afd7852

      SHA256

      6f38f6a0958b4a9e377fdda5bacd6f780bc70d31977c466a00d6eb832b9686d1

      SHA512

      e2cbba388f21486ecfd2fea5664c9616d0554b42654386bdfd66cc5024b6ad1f859de35136b6061d4b7bc4700edbba844e55cb759d18ed25e4a791875ab7318a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      13114db95b28d4beb604e12b6267aa9f

      SHA1

      21d5dded7c6e6dc68b798323035757014a0272bb

      SHA256

      92a09701fb9fd19123ba9d26c7eb5c8c81de8a00e90227eb296104cd3b79376b

      SHA512

      bb9e57f86ef4c137317e6b7a8d2d97d380e4efc112c2f007c383a7f572284cc474b0ef3be74f43e3d3423d4b185d32cb6cd19cea4826cf66c0b4a5f0e696c699

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cfbec8f76902a92c6338166c8294120d

      SHA1

      c2c7fe2457a959f2196c75a931e05631e5214f9d

      SHA256

      d0c1249cdd190ca7cea6dc2d06f0734de562e2b97b7ae1260054a1d52ba8e0ce

      SHA512

      8d4a4eb17a52bcdf4ae3e9ec0473306f70facea0b8edca2b40ae31f0d269feda90c3fcc718612829da64f3af7116953cc3fbb6a1ed6abf5ddd22c87b32e0fc06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      568fcca90bd82ae3744f8ac16082ab06

      SHA1

      8db55af5be19a9c541228ca94594710fee5562e4

      SHA256

      982c760512e1541b83f9513645c48b415996d0bfe4e32943274f3910e175a8ee

      SHA512

      24289b0c497a32875ac799d3c3dea63fb2321145b9987f7c74f7df629d6824dadf596e7c124615c4bfedaab9201fe233bf2dccab434dcbb218e7ef96692efd57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1afb389d6878e64d0c22574f517d258

      SHA1

      2942131c845637bb30a89d70cb5b66fdf1f3bceb

      SHA256

      8ab383822970ce3a86b57b76053641ee56f37affdff11529937b98b1c9af3e28

      SHA512

      8aac13e7acb866e0ab044c2d813a96c3c636c67647c2a36f96a98a792e9222104c899be77973816d7a8fa39f45d601134ae2a435a40178425265166c4fc3449e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bee57dc027f1f792ce00ae963e12455

      SHA1

      a1e521b4506b9df20e801690603e8b73d4bd30a6

      SHA256

      67385a07e887df11b8518a4a27862405de78428bb167642f34c1718bf00dda3c

      SHA512

      a2b504d3deaccd5807c3cd2fab4bde410aef94468522a342bc483382eacc32f88b3eb20f31fb912fb1f66721c2b426867851052f6aa60db68e3407a8501fd21f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f80359cb12bce2ae7c0bf1b3b98df52e

      SHA1

      b08dc06f71ee1f3611cae80389e80e2125dd161e

      SHA256

      5b89cdd15d577360aafae29f1894c00bec947ecc8cafe8ffc8db7ec60d197418

      SHA512

      80367447d7b97fdc487c2b304896059814c49d70f938bce304ec4a0838a2416aa8112c226bb4bcfe707b614aaf889dece8fc1a2319e3a8cb5b89aa70d92f8cf2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      950e03871601e8a7fb8e5bae01340938

      SHA1

      c97e32df7f15548dca12e7550afe47fb36cf1805

      SHA256

      31db078925db9a573017edcc681b88f8d40e3983a333d7db2b2ae46e778f574a

      SHA512

      2ec22dd4af9a3b593da653b3116aa58b2ce6a128cc9710f0bbf56f8b4141da9253b0bb6be28c4dd9c68d3c4228373793470f978cc234be113606c2f65f9af62d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d852551f89a4b7c33a0b6f9506c96414

      SHA1

      30a2e2047ff8a2feed7b97bbfb799c88ca6bdefb

      SHA256

      b9787e1c4ec1e610f848ef86fa70fa79e662af41154bfe19e4aa14d0654e7d6a

      SHA512

      911556117dcf3152fb65aab571875f9bac2e498f2d66d8047eea1993cc4d7e36aff4b8958b966386dff827f0ae3ffb57eac3abcba9102a476b3f58d6977eef66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb9c7f1987b6509406bbb9661d1909f1

      SHA1

      886e1321bd871e94a5f3b8914f22bcd63633f474

      SHA256

      c03ca43e34e5ebdb195f2772c366b17b7010e9f862de600431af7a294ee509ff

      SHA512

      80826f4c9367f2d1758481c8426c609a8c56a2fb4f390b0beb7a75556af79225972bb34faed39e9af0a7513ce93088be5168f108cdb2dc764037afcb3b7e62cc

    • C:\Users\Admin\AppData\Local\Temp\Cab20CC.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar21AD.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1972-482-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1972-481-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2832-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2832-491-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2832-489-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB