Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09/10/2024, 07:19

General

  • Target

    2d1af04dd0a65765322d184834f90c72_JaffaCakes118.html

  • Size

    157KB

  • MD5

    2d1af04dd0a65765322d184834f90c72

  • SHA1

    5b8b89c41afd3ac301a6452b5c9fc6c21be1b184

  • SHA256

    fd5d3c4acdc310d84d67d682d8906c96e2058d179c62c02afdb28c75e5c70f45

  • SHA512

    4e4a734b92ca2fa026239f8213a152b0226d65429aad38c57ef8b0ad85ea43e186a5bd461267075a941ffbc988989a6df4f72bac99b4edf924fb72093b856277

  • SSDEEP

    1536:inRT+g9RKNVtbsyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iJjctbsyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2d1af04dd0a65765322d184834f90c72_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2936
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:209945 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1212

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c183a801f6c1404e5e65bf2e91df738

      SHA1

      56c62434c076b2bb354f76d2a8d155dfa93d148b

      SHA256

      448b794e7c814e8f7a0d4c08b5bf6b8f57a316e24cc7b6217c0ebb1c7c476584

      SHA512

      ecfa00c96eee91d539c16f92f417bf9c80445fd747292fea5b63acd69831411c8be98bc9740ee680554e72ff474c4359f0265b9e7d61e62726a2f5ed803da433

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f21b4e7752f5b769bd322190c06ba2c

      SHA1

      6cdb3117017a7c331739a4e244bc9fbdbe0b606e

      SHA256

      3e48a8b7d6ddf119e2f43b8d26090f4ac9bc84b80d47af255d26e60785311393

      SHA512

      1143438d22a86667ce31280d220858d3e7d749f1187d386c6cba4684d09bac3f2a13ffb43c67c99f2e17355fcffb52fb4782baec56e3ee8e156002d33bc2c135

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d697cad316c9ed5b700ef9752434c905

      SHA1

      ef822826f574b1eecf35c23cf98757b502eecbe7

      SHA256

      bc97314889aa6f023adb7ba52b1aa720e6c8cbfd56922d7b1ebaa4889989942a

      SHA512

      7a01df42c33a93574ab7eb2834b9fc7167cd9c80d2ea13e18e9322f8b1ef71dfbdd0ae4cb99fac4b30d1a71c44280f0fce0bac20df19a7899740f4d6eed90b37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      453d52b7496b4cf12a697d398617158e

      SHA1

      d0cc1e424ac435d8c835e6c4a257893813ce2b0c

      SHA256

      c30e35eba062d9c773c47e1d1839058aa629e1188f4edbf1cad9f463bd64c67e

      SHA512

      f09755511fe21b2edd6b00234c193a871d5648a0af6d6523f4ba8cd3d9121ef5e507a3b25d1b782ed83f070ae17ab937def348320d8f7a41cbc968308e8793dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6744f56b955b79056bfabf650d49a255

      SHA1

      4fcb268cc3fb0fc7c9da97315e06104078edcd80

      SHA256

      c1d9f00882f87302ee2cef5295e193545923afc30040bfaec3a07e861e71183f

      SHA512

      4be90c31bbd63f7c7ddc20f9fb17e9b09921a3ac1e02ade2c3a496011381376cf05e5c68924b71884c485d4c68359ed36f45d1b070adafb2da833202f86ed59b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83dde0f7225dfb1a59c7fa35a46cd7a7

      SHA1

      395d5b1e1b13deeb4ee05b97634d81ef7a5bf470

      SHA256

      30a75d2ba6c621e6987d68d0a17002224fd081a4d6522cee83815ffc564a0c8f

      SHA512

      f06a143a19c201332f5e1febb2861c634fd964623f132ded4e1667daee05f9a25142a77f4b40617454926e6a3b79a99a80067160c6c36afbe4067c4c93cbb7fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79153d60437fbb1b6a288e04eaa7b414

      SHA1

      59ff9fba23ed24043b51182f590300c5a0d8fe68

      SHA256

      540f5c17621e7552be870c338b522bd91a27e46203d3791fdc6a7590dbda3740

      SHA512

      0e0546af208c8238662e48e21de620ad6c29c9638ec6afc16b5320860d15b2ebb7529da0d159371c066a71e03967370af577b337e5830762766968e94061572f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cdc3cab17563a82563e65f803dfcd43c

      SHA1

      0c7af8ae7dfce5810f93a7efdec848083c2c1d25

      SHA256

      9c8483b3e9bf7aecc9bf7e8188896015a2af6a463c944061cca4598fbe276ec1

      SHA512

      b1a862f19c78f852dee6fc19e9616f245bd5a856ac561c545849c4c5533ab26ee7a605a372f13e3200b82457adca774bb0b922d90a7b627a7eb1ddfa370cf53b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5f847bbbbafb2ad1d411eee9283462b

      SHA1

      c6440214b0506879cbe4e41ff2f0d9ab7f3991a8

      SHA256

      f62ec4f660c24ccf5e68dc633c8a7c49d4e1c495b42d3ba8ed0f62bca33db255

      SHA512

      93589c6e531f871078147a3c0dd5050de47626ff22bc2d37c16230064376ab8b887ea32e10922cff8dc51eabe987fc20a0c59747592ff5717eed157d70b181c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      580ff228b50a4ab6fc5528e4115d63db

      SHA1

      971c72f0568dc6e28375fff8ce1b00d62d24370e

      SHA256

      4c36e512a0627dea7c768ee3bd12931e91595daf8e1b203093934b1b2ab41bcc

      SHA512

      5243e1ce429fbf3a4c6393b534cdda7881f61e0e7f3baeb1a543ca2f8cc3404465129760cf71dc92e2a8d0c24cbcff4f830185693e94259913816ec0dd049eef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3963bf847a974a9efd746565f8dc3d18

      SHA1

      b8585cd059e7ed41018cb90c940ac59e93d5b853

      SHA256

      b67d2bb8dc3bbbb85618d57f4bb9b8202663651ad41b784e9d7adea7b8d851e5

      SHA512

      48d06554a0ab976df879de1ca612a41ce81437ed3d91f618927ced479aab0f5cdbf68a74ed789bc27b82f36a7da89036bd016d8ffde4670441b22df1d38ed985

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54c9d10b54774556814a46b039e99d06

      SHA1

      4b6146dd3d748f813ea787bcc8ef3026c2619a40

      SHA256

      46dbd6a79b0045485b27785055a1d996d2aa5575b32319345bd1311dea376177

      SHA512

      1c65e7ee78bf0145901d4a5d828aff6e9e20bc3901517789dcaf73e5994bee81942b4f8a624d72b71aefd82471b87cfe63b00d78bd1add13b688341b043102ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71f78a1c3be4af03a695a9f1b70edd0c

      SHA1

      7be8866d49d47f28dcc1f2d4bf54c794a5655d14

      SHA256

      e042193ed05c1b8e57a78581aedfe0d6599e1ccf29866cd4ab83ec640e264611

      SHA512

      7e3815b3e09f6a2f81eb54af09d19682a674172ed67576dd2dc646fc11c4980f2bc2ebffe5dd7ab00387fc477f0e56965837f77a1494a914accc3250638b537b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4257c5461542c1aa5e4511cbce916c40

      SHA1

      1f206c9a6ceb3a18681b6a8b897876ad652deed3

      SHA256

      3c5733521602a7098c069f42ea45d267457aa2c49c7286b716b05407c8928c21

      SHA512

      c844841fa460d64ea599d69bc875105ac48d35dd97e06a7dfe50e233bcf1924320a1b3522921176b46bb21bf8b11a28a3c98f5fffa3ad8f4d6ed62c723cd571d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      beac170d36e4a0708d8b40eb88d3b86a

      SHA1

      26ee4da3f21f809b5f1298a48909f83eb80786cd

      SHA256

      e38fd2afeed973a242d592be9a4159d198097f81f10e875ff7e54221b6716a82

      SHA512

      8a0799c2d6eb02f79b26df619cad6315604407578f913a1349b2085e385c717059bf7f139875895e87e0d2d63576695c4499a207a2e512f0bd4228d47eb309c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55fc6f32d388192f109ade88804f608d

      SHA1

      ad824883c68a982b52c24985132972a4244b9031

      SHA256

      cfd65447aa5b39b57e0ebf12c2f2e7ce89dfbae563176103e49408dccc7a8ce9

      SHA512

      86eea3735bdd7c69fd1f7f944a1d79143ddcc82dae7c1a4f6ef18ea9dd708fbca603941061a7ead335000f90d79773a10d97926a9d478526fc1c04ada3fe278e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a85e77c0e916e90fa4a5f3bc261a78d6

      SHA1

      45b63df5b4093eb82b23277e6e2bf4c8f6d09cd0

      SHA256

      1026e6f9a8d83792ff7e87a6d0c94ffade4910c1dea25785aadf2d0972f87a74

      SHA512

      4f322719c0492a303b282a24bb2f1d5fc579e850424dfc92be3ad21c79495fb7c929cdd6e337890880a576af8f52e5881251ad3b64ac33e183be2f1b658d0ac9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5f5b92a43ff2cbf72397cf6b656f259

      SHA1

      ce5fb7eb0b9195017dd911c89312c0e952919fa4

      SHA256

      8ba27b1628cea8bd783969910c192bf18d66f5dbf28a334d249f38a6d2776a98

      SHA512

      9f2f2e342e015dbe0e0f59c4af131429a54bf29a7c9aac2ac7848affa82495dbed1ebfe3583d38a9129678b479b8245b22a81d3ed03c64a05bbd4d4d46a11f67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f052f8a1981bd95f4020de2d1703d8c7

      SHA1

      08f62071d9d6c2d7ecfb5858f5ba2257b9fb98ac

      SHA256

      f8079e5f2089718e7f4f532df4c46053ca884f99ff129ee0d89224884af9a33f

      SHA512

      ac536afe83d85fa994aac27d5858333bee2f598cad7233ccade82417d4695c7fab98e76ee61576314e74f169a72c32cc010eb6ca5548836dd40047e3beabe7b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b804fc51a44169a3c990a69483a214e7

      SHA1

      0c15f1dc52794d2b6c502da37064239fb2cb131e

      SHA256

      738eac4fdab42d68e95b56870bb04f4b504de50dc5f6eabe8b1226bc59135c12

      SHA512

      57ed659e810058490b18e0725c9e928468a19c78df3cec05ebfb6d389bfd7d3d10cb8568ab9baa57ca21f6524f78aa02b8b4b42146a6dbb93f59c7bebc3a7cd3

    • C:\Users\Admin\AppData\Local\Temp\CabEE66.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarEEB7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1672-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1672-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1672-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2308-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB