Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    130s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    25/09/2024, 09:58

General

  • Target

    f5c0ced0b39f31b0a5c3ef5117d014ce_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f5c0ced0b39f31b0a5c3ef5117d014ce

  • SHA1

    01f9f1577fba5d73a275078225ac95759718f3f4

  • SHA256

    9731a1d8f83915f7562bb0588d1ecf3a519b4cd1bccb6b4f14da1b96bcbe72da

  • SHA512

    7a3f30c8d957b5777363ce71b3aed755833fca04694d9a0c25ba9a8098e28fd81efa343ce8281827a380b457ae026d4e86ee8fec88c7d585ab427ff373bbe8c2

  • SSDEEP

    3072:ilGMj0CIvyfkMY+BES09JXAnyrZalI+YQ:iAMj0/6sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f5c0ced0b39f31b0a5c3ef5117d014ce_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2236
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1756
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1676 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2072

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9cb98c596c98ce4cab41704b9f943f10

      SHA1

      5b2bd3897929412bc69c4dac92a12fc72f456665

      SHA256

      6e21c8fe287bc0bdcde48cddaec639a9adb0c2ae9e1b976b645e216cb118b069

      SHA512

      168c59fc96f4712197129aa7d3a225ae0c479b9b29c8ecb2466ae7f5a946d84a983b4b64ced0089a8a24b7a44c42d0c37296501a9ffa2658b478cb24bc277850

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25bad7c1b754c5c6f04835d74f44c658

      SHA1

      22d513197eedee0906eb98045bf2ae17740aeaa5

      SHA256

      dc901241af23b648226da5f6eda6f3903362e06687150f9d55929534217ddb33

      SHA512

      c3580641e957cef5b48aec7c15a9f4098451e1918bf284ac95d5c01c3b38c2963bec106881ed90cf81b90ad73ea7f2d6c4657a96b91a0a4a7b2f5c3bebee84c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f2f57cfa24cefbad50565c1df0b6eeb

      SHA1

      23854a9d16bf876a0941ad060980d1057d4f62a9

      SHA256

      81c2748fa0c20227eb8747efdae2dc9b9e58bb8f90ff29389c80b002c5aa4b02

      SHA512

      35d60fc84b5055c65373a49ae8dc6994e696837e41c5957870f11c0a3b8a4a796898e71de5e9b5039ad2f0fb24003a85795105b748242b29d33e80f8662c2276

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9579076f6291668733a81f2523554caf

      SHA1

      d7bc19b1f3632136f057a4b721437d941fb6dfe5

      SHA256

      2596610e28304d2b65e28d5dad3944b6b6858cc27407341aeb370fb56d5b44c0

      SHA512

      c5157c1593f4004ca2b913f652afc679f015e889213235593b31e0abe01473454fa8fe6549956d1349cccdb2163d495491d9437d0ff174ab14861a9e17f42a9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55f4e69117595b90c24b28ece7cee30b

      SHA1

      e9f7b10691311861ad97a74c4415d21774ed909b

      SHA256

      282fd6fdf24ec3f4c2e20bd630c2bbf30c4231f139bfeab8082fe483545d3362

      SHA512

      3ce3f8fa27970af9784a55ff1ab54fa27677dffc77074084049d197344611a19093d66a13306da0db46e9482e9f290f2b9634127c843fb136d59fcf7647b94cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b9da1d97f14476ac0fce44b51951c50

      SHA1

      8d257721169e282ef6a614b93eced99d367166e6

      SHA256

      502fced0c04481e38693a88d7d0b8b6da78029ae47ad1ca857334192bad0e440

      SHA512

      a7fa497bd655e7839a68e79269e03c66c131d884c625a8707bc4cfb1a4a2baab8c7b48a9b62863d4edc3a8b1f6e35bbf5aae757a019401a80de689243f7f4625

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b7c674f8224f33daecdb369bf4cce07

      SHA1

      d834f6c8491ed979f8198f420535935f7e2b16d4

      SHA256

      2b8000d461f56b9621f5d4b60f32715008059196a13c15eed3821c7dff17fe41

      SHA512

      e8bd0e8354eeb479f06309f2752d9b2a22ffa9e7bb1101b768930a077d270bf52cb1048dde30c0aadd9dc7aa5beb5cb286a8774ae0d8d86d883ee84e8c1e3f85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69b34e5c341edd5a54cd6b621fb02246

      SHA1

      0c646a11940fc8a73e478424ff723e245e12da77

      SHA256

      912dcb089fec6c98d14938bd61f8154a26c6d253f70e2c09494a2ca26e58fbf1

      SHA512

      5812ab93291c36e63cee19ab4ce6ad3161acba79e4458cfc158efd15734a58938823ee578206ab5118361d06a91a2deb9ed5d9be8c617745ca66870b352cc298

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42b483feee78a9ef01201bc1072047cf

      SHA1

      301766cc34c82d385fbea3d14234c2a688f35693

      SHA256

      fc511fcf0182732c4ea5c8c3396a0265f611890bccf210d083bb6f5eedd57ac0

      SHA512

      3647b96b0c51be98cfaeb30f5a54fc4ff0c97cd40b7a14cc123cbfb508abe06d295c9b004c7f10ee82da785d6b787fc86e619239b8acd1e799742d89dc40c0f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf2f390ef050dd6e878d3fe2628c998d

      SHA1

      82ba96cf3c7366e54561736069ee2962e467038c

      SHA256

      7bd82000093334ce095de97b7fea1c02a76cb31f5b4544292058f15229f9bef8

      SHA512

      ffa178c037f19329e79cc02abaa011e7e9ad05e2d63f7619204817feb240f2c28e8c5dd0add36614d1a1b5c273435b466baa89aee98b70b78a399dfa19e6657e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1200e576ff0b01ee6f631190244855fd

      SHA1

      6c087de63dcddd75792d97e8be0f8dccabf7dc69

      SHA256

      d617294739d8a8afe3d1e57ae0b7d63737226b9a5d3ed7b7ec7176b6f0609374

      SHA512

      c873a4a0a7536421fb7354699e17f9aac09d88e56e61750aaf915cbc24233f7f652ec052ad2308c84beb5eb626037b391e851e058775cc2072dbfed036c95da0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88a89d78f97c2b4f5d2d9554c4c6c965

      SHA1

      1349e8d2f733e99c7a03da2ad91fd509cd1cbde7

      SHA256

      ce5d1bc14b59873ae5dd0308ccb1b9a8c597efadd7a5a9a9a035e91d42f3f7db

      SHA512

      df7b39bb785197aae8f5ea45503b93b3917b246b0772c0e0a411f61f07a2df953b535183a0223ab5ab8afb429b441d5bc8c0a65985f00ddb6fbdbcbc19f44bf7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ec96c4e6661291ee345b5a226752614

      SHA1

      595ca3bd2408b587c7e88ea6a16b956d6cc7baae

      SHA256

      ffe04d38a50ff44937739e699a2c34d8a5c4111ac67544a13521c5a1308157e4

      SHA512

      6e5daad02b072bb3ddbeafc60fd7c79e28971036aca19ce77831ba19d1a9e03660b04ef09b06180bc5793137921764701fe54e5f3996cf38ceac04153fb05fd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79779b23cf6b94b511b0692e5cbc940b

      SHA1

      f93fa85f8c0ed4304a84852779f87ceca2cf4118

      SHA256

      4bf5c64f5270c700cf5faa2aee1f7f08e7968c17682af857af491fca70a25122

      SHA512

      2575aa31105c2847e0d5eb0b3daa6f5b7eca8dcf55b75960c802e8a7689eb355cfc0080925584cff00322694b5d51b5a9a2cc5ac3fb13b2a040cb9fe66b18ace

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6351f6fc682bd0117eed784274d00c11

      SHA1

      e72fa97132641f08574991d1b1bd5928696d661e

      SHA256

      ecd0c4c36cb4a1480dd86b16f4142b5cd1809177a5a2df51dd1b35a8e88b6238

      SHA512

      77311b3c37ff2bd8317a8a89e735c525025ed22566e652f4ffa2b9430761f82f39f21786a3e12c9006a5eb9de6158fe595ec1d94ac6f87e713f395d447952ac4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      495c881cc949472b76618a5477602035

      SHA1

      5a16f0f34b26a5ed5aae678b634c2528cd19d694

      SHA256

      b7ccd1aff9313964bd9b602b31f5848dd331ba8f85c665ecdc291d844b5f77c4

      SHA512

      dbfe68b7c19ab6b50b1b9433e695aefaea7d0b27a20bb22a6d71707dff7171f0e85e4583979252f63d0694ba2160539565a87d093526abac8cdb019bf1bff42f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6dbc68352482c4ba5a2c74f524f8747

      SHA1

      007ad3ad1abe530f0cb6008c2991c182372bbead

      SHA256

      acb8a221700278fabdb60decba4ddc376ce5897a886380780d0411284d918961

      SHA512

      659a1852a1e165ab908912dc8e2c1bf114f140b3001e0361d2b73f81a7a18843f5beed853a3724a9842056c3165bf72e95b0e6343d400c6a173045385c27ea76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd8416b2d363cf07744553d984f3f4b3

      SHA1

      593889d4ec70d567a729d8492925adb34909e001

      SHA256

      9522771fa0f5aba36b5ab844287fad9e22eabc8e48df2e1f5bfe995278f1afc3

      SHA512

      e69ef3b08cdcc0097e60178013a0da7e276ef55d10aede34bc831d828603ecbe780586df7a179bf8fdafcb014b3260c8cf9353e23bf368986a3d6ef8d3c0c525

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2fe311d3d8842c4b654e1c174d6b94c

      SHA1

      c77041179d443b11cac44e1e5d9f726f6d8fd1f0

      SHA256

      6655b970250e1b5e180d0bacaa6a03a7543844531fd78a9c6c635413895a4813

      SHA512

      e96102a986d01a6f5084704ecbdd4375f81c1fb680428b21cdcc91ff857da5e7fa7f375c7024d80a536f18d69a9757a96a88aac83e73ba5f0ca71ded0e3f9564

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe79199fe090494cd1471eb83b9a8ff3

      SHA1

      f4bbed9ec40b8bc0fb0677aef8d32308fbe06aab

      SHA256

      3b0dea197708fa6a6fe3a134f0fb66da6b772a6c1a4215085523b518a380d841

      SHA512

      c8f73163f6eb10db0bd17a9290d43df220d53c8d553bf3119d11da212570c4246137c1c51616ea02bfcf69af6556faefd901a9a1e24ff26ba99f681fa51a9cb0

    • C:\Users\Admin\AppData\Local\Temp\CabA5D3.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA691.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2236-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2236-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2236-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2236-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2236-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2484-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2484-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2484-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2484-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB