Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    128s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2024, 17:56

General

  • Target

    0ff81e50b26eba805672284a986ac254_JaffaCakes118.html

  • Size

    158KB

  • MD5

    0ff81e50b26eba805672284a986ac254

  • SHA1

    38416bf8782844727d3c036973bbf54cbcf96483

  • SHA256

    d34e9a5634f9522384ff2d70c410dc5eaeb78455737871d77b23f35e5634a367

  • SHA512

    5291ed96c483facf8673352a2cf6b74e7e5317bed28b0e84780291ac702f992a88915b68d7e0f7db048cb1606b828b63873c1f74f7199e8d26031e17d5c8bdbd

  • SSDEEP

    1536:iCRT0nTxgdEGqyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iQNdEGqyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0ff81e50b26eba805672284a986ac254_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1412
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1956
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2096
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:537615 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:296

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac7a8a00adba3e75ca6293a4078205de

      SHA1

      72cedd4e6166df67003296065a712f21ea176e2f

      SHA256

      d33fbf0ddc95c01a94e2569744777deede421e905c22b1b2c6df98449950cff4

      SHA512

      94e412677c8e78b59f094e3dd717ad7f2e2abc3808624793719374457294a1d22c460e1bdc8cd766375363e14b5732c47fce564c599e560455f8997ad0901a5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf3babbf8e85f5b14014d5937c25df88

      SHA1

      ee8c6b56411e65343de08cea2ec9cb8dcc0a7c48

      SHA256

      0a93fa8745304424c65585e531096a316048c3123d08c11e15386bf382156716

      SHA512

      286369aed70a4d36d98b6839176df8f7982791c1346940b7b8e94c7aa657af2b497d131de38bd73bd2702f634dfcbbe84d0137c7b10a4d7eb8db56a568575420

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      63d490c688638e76611415196eb6b643

      SHA1

      40f126d45cabcdb5176ff7f8f73b89b638cd6710

      SHA256

      4f31cfa6880a31bb293cd52ad9766f4cc168290fce91b5e3a6227028118732fe

      SHA512

      a45641b9d7e19ae068945f5e52a47305f42174515922fd6cb3438ee1c79b5368b1e2a145d295fddf7544de99c0907c4249d37c7dfb51b891529150c568cb0555

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d50820a3a839455359b41315a82842c

      SHA1

      21d7be74b98b084e09fd67b8582d0135cd32d237

      SHA256

      3f5b822165521c4a5d42637ba17ecd5c470fb2a4f8f4370ef8249134d8c51d41

      SHA512

      caec931bef10199b713c8bc1d97f58c8022dee99755da222f6cb7a5d08331586478810919ffdde33689b7c31b7182c3ae8f424ffd7623e7a246fd133e8296980

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eef008f4ffeb3b3b441bb53d788a9b48

      SHA1

      81f35e2d74a7418a33b800a50607f85dc9120832

      SHA256

      a84956578250ac32a0bd74b5107350bdd7fbe4b15ce4ccf2d48ef1da258ac9f6

      SHA512

      55f9004a075cf27c036a92e4151bea0c07f2e0cdcf30b33e60dc91192cad9498fbafa60fef078a0ea7b97abfc21721b0858052e7cea8481bb0518ae01fe309e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a94400d7ba7011ade50c7fd86008b90

      SHA1

      d5828763997ba506206bf52245fea73ba6430e69

      SHA256

      ddb8aff1f4a1863e4051edfc2895a45876ac5f3c4e8d4c7540bc3724a42974e1

      SHA512

      270cbb8eb3135ef9a25492f4f8b76f996f472b629f7d37e5eb5c9f973aae77312c97e40481570322ee743eecd2eb7c1faed014f09621a2ce379d69671efac57b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14a59219280b65c6a1009aebf301bfe6

      SHA1

      c77c6e6086176e4180eebf4e6e3b6acba8ff81e0

      SHA256

      1dfc774894ab747c376f3772f7f5c1f2dce8f068194a45b80c8f1bc9392392a3

      SHA512

      59059b6d895e55b09d4589017f9574f40217b13b87e9fcf3ddf5c3b7548c5890ec70c4b86f34ae64315a647e63decf132ded24f9cb334060c8d029dc561ea73f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0bce68abad98b6c6832268a675d53990

      SHA1

      380cd2d3ccfa27b687fbb8d73e636998f8d69256

      SHA256

      382985e5002ce308c04fb537842a50126611dbef14a15a3e2476e6f2750b2db7

      SHA512

      af38d865bd6e81c35dd2b97e442d1ecccb229820d286b0a68cc7956808731062d93d9440f82859dab1ad733e43acada69228267cfa7cddcd6db1853dab96e390

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f553ff9f450ecd08e373417b19561336

      SHA1

      7fad54ca54c5db96c506277e1ecd30b1e794aa37

      SHA256

      0f6a4d4870d04f3f07773f2bb9fd0a557564ccf0d37ce72ac0c543b380028436

      SHA512

      0db4fc30920eeaca6c927f388b21b9e78aa47d85ed5f3e8078c263f8f24adb133d27ffa0c777e2a68d7533c190e1ca71ff500997de58513f96c472b3ff6f0b2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19b664642be9cde94fbcafe987686340

      SHA1

      af96f34598244ea72fdbe9bf186d9aae06b22a3a

      SHA256

      b248434636184830a843dd5dccc5f74bef00436221870dc9da213e7289d6fde2

      SHA512

      9d9d4812fa9b500b792ae3c35073f0a2b0e9014fdc25c2c8fa889b39173b70b03aae1e229b5a1ff811653ef8683c3a1102aa331088d1b5364ab29da7a0987393

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb8f5789d0c701da2f2f272ee74711d5

      SHA1

      dba52bcd737c921800affd089b7f8be464ff434b

      SHA256

      1967041705701014db5594132e00bb1b79201a07f07061bbe4a68273b673ac18

      SHA512

      c753a1a635dcaea832c2927c6890e777f5743ed6f27dce4e3c0eaddc0f4e01607a52962257e1f0691a629633fe0f90f3c5f8f657884dac21ab9d4145810eeaea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7db67382df15cd9c217f68bbf4a93bcc

      SHA1

      be41fa2e50ecff4847e1dc277e73b2f8f7cbb1bc

      SHA256

      59d959c033381a0c106282d84f030c2de6b89ebd384fd1eab57f5a63a0c2b0e0

      SHA512

      595f6fd2ae2a0f216980f5438d95af12a2381ca6a6b39d7a2de87eb2eda1b68ac424fbcf0d46f12ed960afa4262af840c03141cae42af9eccb5b61a541e0a21a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d4cf929ff626c13d61954bf40d643fd2

      SHA1

      859527013732021a71f14da36b33c6f716e2a693

      SHA256

      4db392c6c34657dbd866692d97a45ec22a8dc3e4ab6b5ee907d40a8e81619b7d

      SHA512

      aad038393267ece5da6fdcf2f1f1d5bfaa2de6758eb508b3565a57047150dbc6145a77efe964f1d7a2fdb3cc695068dfc4ed3f0fe4794b19183cdc9c1d45a1f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      654c533528e0ce347f1cdc91801e55a2

      SHA1

      a2481a27439d1dacaee7eabe1a4518b73ebff7e2

      SHA256

      2b111e09f3fb6459c8d97ee5567d25d5405b7d6841f82f64a84a969d41b77941

      SHA512

      b9acfd1f1144851d52c2c9faf342c076925ca2d54828738e3e9db20088353e60ff4f58c89b3a8f8fb153073621e4088d6f3b71b914e9ec12be396bac7ea5ecdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27a10f994b2986f7cdbd8f8ac5de6131

      SHA1

      e4ae4657e3c80e90b4be72e1e1ee1ecd6a26011d

      SHA256

      09c9a01378a5d1498d82c902e5cd298347271ae9bcd921d6036b85bb0c48e6b0

      SHA512

      fd029f9306dcfc8c1fb8e09cdc0465672f7831d08c993ce62bb123dc7af96d4cb510789ed7a981543457d4a70cda1060f56a8b54001e43e400f5972f05434fbb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f0b3ca1b8a65308420325aae105c6d4

      SHA1

      c1249f708271b0ae651bb0458328fe3814c46690

      SHA256

      88d1bc7e348581b898dcfc3ab54303742ac0e9f37a58d9de7395c78d9b46b5fc

      SHA512

      c94265c09e4a3ef980533a9128d7c1384d3027f9735c340e4299f37410a40ae2f18cef908bdf1a46bb06e481599e87a2f957012715ea21210d672cec1a63a3e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76a325d8bb553f48586640a29a64b224

      SHA1

      796c77ff8ab69cd858fc1f2955c5a27498d60283

      SHA256

      137785aa09780ddff26237b643f3a604cbd1e4d5bfd3d489a5e26cbff8c0dafb

      SHA512

      049c78f0789204a17e6b65df4a69f9d888cae1bb6126670dfd6f1f84422c776fc8587cd46b46ed3c336ec7b5af6d7403ede8812823f4a95a6edbdc1b9808364b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c31cd2a1d471f0f0cecb2df6b340a0a

      SHA1

      31ceba279ba1f71319f0e7171a5692ca864208f9

      SHA256

      970d2419b19b0bdad139f4ddb12f4b92a70f36e201c7a0896e66c6858a81f213

      SHA512

      0d254294ca455d864bdaa785b54980ca2136ad851e8f98ac236e5c8db44bd18bf4d292be60814688511c31ae19ce9f66a8c87a1890f6ff6424b28c4db5498dad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2c0a4639dc96e0e1b5f79969dafb0e2

      SHA1

      1269c60ab32c7464ab1a1dc8beddc321cdd24270

      SHA256

      6bfd76893214febe36c3f54284c1e98c74dbc42435b14fd5e5fc6e611681cd1e

      SHA512

      d69c9aca86417a2ee03278afadf1700becad660393afe5f6e85f1655555b279347297e08d206d9f7e9d55782db5e1b803f70f9fed2159f774830ae25e94b1a90

    • C:\Users\Admin\AppData\Local\Temp\Cab639.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6D9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1360-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1360-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1360-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1360-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1956-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1956-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB