Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29/08/2024, 14:39

General

  • Target

    c905ce635d130743831002a419cd8ffe_JaffaCakes118.html

  • Size

    128KB

  • MD5

    c905ce635d130743831002a419cd8ffe

  • SHA1

    53f788c4269bba7ac1881b8704da8e303cc2a961

  • SHA256

    3ee53d29e58c0b894c89063a9659c4fb2bd22855420609356b45186b3c06190b

  • SHA512

    fcd39351b77925ece60cfe65425c183d59e6be1782831bfeb90a548ed49ddfc3e28566e651454be3808d4ecb952627adaf70afb004f033f6dcc6c71e1e51c376

  • SSDEEP

    1536:SJb6cM4yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:SJbtM4yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\c905ce635d130743831002a419cd8ffe_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2164
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2616
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:209933 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      294f9b563aea5f9e641263a839170950

      SHA1

      1b1f4b25d7cf7e12ed8a2d1d54f8298bf64afcc3

      SHA256

      ffd0a7423b1aaafb274fd89f13705176c000646f4bb34ea4bce6bbd171342358

      SHA512

      86860ffdc71d64f98eeaa660418d31047322cc9ee527af1232405cb3b322ab165605dfb03f777f111fe469cc2eaea73cfe27381ac96c67cb443d760ab299a281

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      a6260a00d21802a78a40233a0caded6c

      SHA1

      19e8b90198f9284bb7a913febf31bce2f1153cd1

      SHA256

      c8c2a4beac65d6810e7584acfc481f4949379b2906aff499c20e247ef1763390

      SHA512

      e233c2adff49a99eb6efed3902d6fb293b99e39237336fc10cf1fb80fa59b525e5e7a903b4e3ac8a1d4a9417a0268b719de4d654bb582e559cd47bf6b711f430

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      7bbb471d106e68a6085e54cf82280083

      SHA1

      866b674494a3bed8d3d639cff5d78e35f3ef62f9

      SHA256

      0ee7359d19e10fcb7d3d4e5f57b8d80c90606cf281cf3f9d243d666aca0f45e0

      SHA512

      c84d56d7867ec3e65d66743f5767773adfc0d394c76f790416b55b10ba1485bd17d764074fec009118e81a944ba37c1000671f000c470af44093a4ee501146e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      45422183b50198c0e7e2a1f296c55467

      SHA1

      2e1914266b7fed81760fb7f843a349cb24c8dfb7

      SHA256

      d6451a84afb9a1aea9f31609e8a8c7c851dce9fe69895faaf1affaedc334c0ba

      SHA512

      c59f55c619863e27f2777e17c4e2559f0352a5b949d9c8f3f438344dd573937754e821be7fc8f0f9a7bf314078056bec75ba094ac258e2d7e03146440dae22e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      4762012951b3db87bb10a53517e0d03c

      SHA1

      3f8c88af60b11d2fb31c4cd6bebc6ba6a22cca05

      SHA256

      d2da506fbb252e887668f476f54d2795d8bbde6c5df6271b7e11524eaf3143f8

      SHA512

      a3ffc072394ebeb4f2f1058c72d3c46328799818dc540aca64946677a3a4d13428782530a485a0bcb7bb8ca72f7d810a81e1b77cb38b0454e7e5e9198fb4dbf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      a1e6b5049d125f10463ec291e1abb190

      SHA1

      a241a583519af50bd699a9b42a3c451045a968e4

      SHA256

      f1f98129878ca02053a2b776a6b7c2e82155b390d89312a413dd577e6103161f

      SHA512

      e923fcd7fd556195475da3f2da903ea18f716a66d2b18b4c1a575edf8e3b05c1d91c4d137df0a0087c3633758ce5aff71b9ef0eb0c97f916d7ae4698ddce3a7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      32eb76db917b8968bf36d061e997dd43

      SHA1

      7a571d8b1f93a17ee236bef9a6b48a5956333ec4

      SHA256

      9e265a8556099c56bae5e8004b2888ea23dcbff91765b81aaadbcd6636e2ec93

      SHA512

      7da30440bf1eb16d7105e14fb10cf4e4da21fd43957a122caf86063b5175b81d38cb3ceaec656b9c71ecdf17363c63366421cd15bf80f202b3e0fd8a9204678b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      f3fe69d5a4e3b59cc8f60fde8998c066

      SHA1

      1ba2a7c11499c17dd049aff74ea327eeac94742c

      SHA256

      a103b7d79b57535ce68f0a99e2dd0b33a7ddcb1a076cff84e985c15d5c396be6

      SHA512

      9b2d16c40f34b76cb1fef2d9323991832f670057826c7ee89da88ca2e859dfc713c50855660b59fb26163e872e6c8bc3edec0156292fd73277fd7aafa361dede

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      663e70269a13f4b24b7bfccc370d65bf

      SHA1

      5d693f70e59894c3ba2a84dbd5f5a598d8f1fa48

      SHA256

      a8a292040a36c357bf3dfd0ae5a2995b93c3887ae0fc694ccfde5a9eb5744c6b

      SHA512

      834df771543ce56e7582b2307a9daff3b664cf4c80c5d6b8014b536f9530401d795b6db9d3895af15323526f729ec4c94db911d6ebb0807ceb68e6aba1e8a07e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      48181da412388a5b601d77eac2c8acd6

      SHA1

      29cf178231631bf32ee165c4434d55ff09ee466c

      SHA256

      7a299625c1fd3ce3b60723a22061608b89dee5b0573e02d29dd1b5e9fbb4df44

      SHA512

      fb1807bb5cb61710d922aea52660eb01e637bde76b7a15707602cfbda92a9da0163074714de226594377f56c62afee5246d76472c10080f9a9b292e841789ac6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      6be0ef9e9302bbacc320ac329b0e9995

      SHA1

      9837e93515d79ca1e696c99a1e8a8153c243094c

      SHA256

      a107cd93475ada1a12703392f9a6011178ef4d48793af5903e5d69e06235b892

      SHA512

      bb49a2f112dc381b413bdd57cbbe31bc950a7683ea2c97e693166bb7aeb23a1c7c1b341d1e96047b0243e23686a47223270db5e983971c271f9dafb95d681f1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      e612e5f2185b8d64f8c40c2107388345

      SHA1

      8ffbc9d748f46bd6bba27cb8257739c6cda0451b

      SHA256

      1884aed9ba178d6df9c560ad424527f21bebf5f6b72e91ae7de118183fa46ffc

      SHA512

      f737f8636240320a362e32bd73e831ac77601cee94f6bce9936742882b567d11abc1d2446b9689ec2c356c3eb928eb4fc029fba0e8b85648c9877a4a76dd2594

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      f028e9d8fd4fbae81bcd7b25d61e281b

      SHA1

      5f3b31a573d65b07cb47fb10b16a7d2b6b43d5a5

      SHA256

      b6dd3e113f03882259af1979de54c7ff7766bf96494a1f713ffeb52c4ea0c085

      SHA512

      f89048ec81b6cdd6ec15152ecce5d5ed63f507d1cd362c896b7fc46bc1f777cac14b94984c963d836f76d62fa7622d6a512d6bbfec3e425be7d0d52ad522e842

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      6f9115adeb9076b2f12c8bc4b3b8382b

      SHA1

      898a66a8050bfa422db9e1598352f94b97f83b20

      SHA256

      fc9b286d4997192dde9a372708c1c9df31bab94aee0660c81f658e73535e3550

      SHA512

      e680a675c18195d81d9c5368a6fab3cb52c7d937c993e2e187a4082bcd342851251d96f68ad2fa10e23c78f789012fa6cffb901aaf97578433db74bf94239c70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      69ef90497433c177ecaa5fc74108274f

      SHA1

      4501a9548c42863a511fd5ecb774a8511df01e58

      SHA256

      b2fb04e197a2dda20eee804a53411e10e8dc51988007d42d1f3096c6058e4995

      SHA512

      ee3fc1dba6ca899d4b0888bda1e89a10422cdc06884c117ac3535c5b7ce2d02b6062d08635ebf4b33ce6ac9774b9a9723f43fab3ebc60c4323a0920b3ec63236

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      b3f237d33741d786932c15561cc31858

      SHA1

      62e102e0e27383bf578aa6183a66dbb2ff5744fc

      SHA256

      8e2656b254c77f74a02a81908533ae82d9605107d1d11500d31749e67608a354

      SHA512

      058b069333f026397a4594d256cfdad7013740a070a5b7df4bfc98c611297fc8358aeb92048b4395e3417b1b0ba5f5e6407a50385e20758b4b62f37d45d7ca82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      d19f05e6636c90800ee3a593d5790041

      SHA1

      c34ebd69052fb3b7d56ddb40331276ee38c66e13

      SHA256

      1a969b8f381230e42f7205adc036bfadf4edafbeedb0c7f1c09fbaf939d4ffa7

      SHA512

      83403e681e6b197cf816d668069b715580109353f4cf46716745410ec338f64166eb965538ba2fd854a953c4e9feb0f5623a51032bf0bde40e3c9ea84e1116bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      3db0cabe6a3fe16caf46bd764321b515

      SHA1

      57222b66bd02ac2e783fa7af8bac641bb0ee94c9

      SHA256

      5956caa7aef5a42b178edb83cfaa4ada57cb7af3519499d46f152ac1eed32863

      SHA512

      9e76a1bcb43ef18d0b09ea523892745ad95b21464055cc589fea32862f1e2a24d645f376b81701b4a1c29fa3f2c218867f0f32c60b64553f80642b2a0f6e66d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      304B

      MD5

      89c27c5bb2e04aebc6f7f93d1dd8a4b1

      SHA1

      c769c11178f978d0492f1b5ddba0c3a8724cbb0f

      SHA256

      e084e6684b9488d6474edd89486d8e79fda34f32604af6eebf835a8807e03bda

      SHA512

      bb584171bfa6ae7c0a69a74480f8673bc95f13d86ba0dfc63e5a9dd9fb1d89b14948f8eb77e1128e0b8125f28b85a3606466fdae03306143a975360fb3ab7e46

    • C:\Users\Admin\AppData\Local\Temp\CabBC6E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBE27.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2164-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2164-20-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2164-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2164-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2164-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2164-23-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2364-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB