Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    130s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10/12/2024, 21:40

General

  • Target

    de9b058a71bf92601430af124a373d1d_JaffaCakes118.html

  • Size

    157KB

  • MD5

    de9b058a71bf92601430af124a373d1d

  • SHA1

    bbc9baa8d6f1ad9c890bd9f1c3d3f1743a9f478b

  • SHA256

    5c7d527f08a6b54d48c78c8a41886f3cc293919daf4ca58f20fb358a830c7340

  • SHA512

    f317faaf004019cf53ac948846c7bd2fb2b785b3a99379b410027aafb408000673c9b916ac57ed9e380de44b521687ece0e62d855986586fe0b594f025334f69

  • SSDEEP

    3072:iGlCI4iQvj1yfkMY+BES09JXAnyrZalI+YQ:ihvjgsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\de9b058a71bf92601430af124a373d1d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2400 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:572
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2400 CREDAT:275477 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:868

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      732db1797bbe226c09545644955c5210

      SHA1

      a8e90a114e94a07d7a4d32987ba1dd0df47e5fce

      SHA256

      3688b8f0bbe982e8d09291318e0f7b80390f2d5aafed9e4618e5d43f740cec29

      SHA512

      0e047b5d4c6c3c0587abdc8853ba380461b3967f04dac4dff80f3b3df34f797145f63974b057fce54bd6d38ac3f22aa0295544d1570c330dba225c282a0b2365

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c47132f1a9f290520c078398e7fb93a

      SHA1

      ea7217247202373a9ff9dbe59cbed048101fa30e

      SHA256

      ba5ea2cc9ea0089a51bf34503ba4ebeaea297933fb75f0f31085741e38811a03

      SHA512

      0c6a57e2bfab88405fbf90115be9888df8c07d7547a0138ecf302c3fedd46a7196bc4197089c4bc3f07c994b63bac033038f96181eaeafc9bb6786f7381e2a30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11627ba61ee5a295b1f554b2c139118b

      SHA1

      a373409da362a3d70c7bc9758d863ebef5097d09

      SHA256

      f2c59d45452fec4a5c229aa97fdd551fc5ae44a0404da9d0b5306d947eebadcc

      SHA512

      1f2bd0e7fdafbacf198f002e154b58102157bddea0c2795801ed83980710cacb1ac14b075d14b98da26ff516390815b7e312daa26fd8aea52d2f69ad3b683ba1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d84b8f8f5f2e2436f00dd41279c34eef

      SHA1

      4b530d3c82c81e6e5121e0ffd124607e9f6a394a

      SHA256

      563c0ab310c451ea00e76baa1a69ccaf10e27aebc6656cfab179c29f986036bb

      SHA512

      eece62f848467edbfd7b0af1f6d3221446cb06941a5348f66a14907202d29b399ded193ff245562a3698ec89120ed0e18bb94eebcd6d91da2f460951caa94883

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06e6343b8af0f736282e88a848a19fb1

      SHA1

      1dcd826650019c58f87b7e9ff5300fdcb16e93fe

      SHA256

      611d2ef5194db6b50d44d58d91017d9f59f5e754d2e3cd2f0005ada544239767

      SHA512

      b35dca146c56902edb111dbb8120c30a52efad956fe8fe3fec5d0f9154f3751acca7c167f6178c6792219baafacc6937db3db0a364718f54d50bde7e93b41cae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d22e5ebcd1d8232499f72de23a6f0701

      SHA1

      55577b0028a8ac863660f1a0cf7987b097e68a64

      SHA256

      2e20175c2ca27eb5707d8a16e0ed1f04916340289b5040710dfb22e84f88ea93

      SHA512

      dbf4636587f35bd208a0f9ce9a02b17c345af14005ee3c0f4e875584c314ebe12733af094f83c660bc6f8ea498bcb7b1fd19a90f8f02266a9a3300fe21cd0cc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aefe13a6efc6bb99e915ee3ac419cc91

      SHA1

      c144ad596f7acbaeb8e84325b2bce92453cb4bcb

      SHA256

      e91dd98639eedcb85b2a97d92c63056d2864dbef1d657f7eb67b5e66726c1f65

      SHA512

      c45ee6b378f4d5acb41877d0cc565964d6d548c7c471972930886dc8c693ff9b21d224a7bfdd223682a6090f48a8eb9226e4b2f1e746136299e54169731070b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1513831aeb83a842a6ba97ca895d893f

      SHA1

      58366cb6f28d23760b81609fc85ecb7dec9ee087

      SHA256

      c9775a22d20b71c24ecb00d163f6b7be235ebefb8fd91a3bfe04c108d9dd10d1

      SHA512

      1b82e9a2d6bf65a6068fe5426d0229d5363b9f48e4cee29d72a8b12360cff56097986ab24e34a609aee31e2c3cc198dd5d953a91b128e45a8b7601295eed2005

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ad865c2813df8f3e43e3f0e3f073c7c

      SHA1

      398d1af54f3effbef8267917caf63146a31449e8

      SHA256

      ec942a803dab11c15d4df8bcc015b01990f3715418887663193563234f442002

      SHA512

      22750cc0b59a52c34d1b0f05e77a0ae1797d9a4fe3b5268c04c1d062cea54e36bf7db0fc39dcded060516cbeb13f83e8f669258a53b5bb19bebfe1714c0492f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8950617783ea3d84c2df404bc66e6ee4

      SHA1

      1163d937cb8a23c55cf4320e674ed789d057c9b2

      SHA256

      6ea61a27607dbf6ffa3931376d53de5f31d200d03003bc7ba84f83c2ea110756

      SHA512

      a4c7a07e0773f41dbb07d0c0aa78573e9cf920a29a60afb6590e2fe2802d3f51607d9223fa395f7bd7f74ecd0926ca2d8b6ec4ed668dabe92bfde26d4521bfda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29b72eff11f090730acc6f2a75c49f43

      SHA1

      e6f9c6c88659a760110f5a28a84446eb903fa768

      SHA256

      e116a9c2882bf0a90d003d95770aa783c2495221bdcdeb8888fb77abf4da99c3

      SHA512

      4198d97f0e94290c88d26586ad01d3c67502bbe2966980b8959a41af3bad07552e405a580c6103438e8034bf22fb56352860f27b31019dc58ccf99ed77fc6b11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3660044a241f32b806a487867a845dc4

      SHA1

      4b65349a5d69e20f2a5c5b81c94d5a5be40943a9

      SHA256

      4485db18eca17cb3e6df17698146b842e3247efdb62a28345b81937771d9f7ac

      SHA512

      dda9e7d37f7e59d48f928a5d211ecb70bed8684aba1da1af7f5dbc0ffe7a039175394c1cd061d7093932cdf0909b2669a69b896e76205c7dbf9445ef57374bec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      919c1840a34cda5d5ec6f5793ace5ad2

      SHA1

      d7bb98f8335618c3623047917ca12ddb8a897e0e

      SHA256

      c871be5ac3e51807dd43b139d88abf257aac495b935ecd40be5056eda14027a5

      SHA512

      08480885164c13866ddc78b80888fe1e5db3671ae8c2163b705a040a4d5f36a019693ccab1c7ce1b470abd6e54c3fb9bd9fb26ce0578aed68ec2975c55c01f50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec2e7ca429682e44cad730e0702bb08e

      SHA1

      bc0d33e36e49cccbc281a7f50fd0c47d8b50d66a

      SHA256

      61120f7fb11d9a377d0404e6d7fa265ee4e9d9159285a01a5f797d896bae5cf9

      SHA512

      1b765214a79524653091bbedd22f51d789d93593ad898d7cba11c099b6740f9801fbdd4be55e161595486bea06cf0abab2d4b354672e24666d7b4cfd688823a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0a784600824eb7a2b1264d19713e057

      SHA1

      e8da23115908ec5ef2175feb269f312d045613b4

      SHA256

      4bb9f957511c0bd814d3a3ed70a5b697754bd862a36bb8b73261fed65ec386e0

      SHA512

      b500d778b6bcad450e211e273713bbca567fc7b63a0226d5121948c2c6c38d1b900083b6469bca639d99802798912762be019e226cd92d5992604e483a00d1eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d8c1d4cce4836e5d4e765d4e493fe0d

      SHA1

      22d4a64596109c74378d4666d66e2b4c81ee48db

      SHA256

      6920895afff88989475b60f28477657c9871bd967cf46092d12519ca8c41aeb1

      SHA512

      1b1fb22cfbd9acc64ee453c4ebc5174a2c3c4bee2669228ed5c5a71d870187b17e5017af2c2047108eb6ce1ec97accecf10aeb1f2ad4a4689667c2ed654dcdfb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8adff5a3a348874cc07395b9b02ffbf9

      SHA1

      62494f00814d3fc5a2e65da3b764709b4998d85d

      SHA256

      a9584f842eeab304556c55d33de4d9d58be7d73dd0d64a34772d119bebb1b06c

      SHA512

      4e615cce35d83dd4431bc5f502294953b80f1728b8455e2de009155f6098c3c4f6edb7449d5ef5b5100ebe90498e7df34b61fcbdfa6d74a5c8757edb9d86e565

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c48e8e13ba0ecd48674c1c142a17f3c

      SHA1

      f0f15878fe80df4a0281dd0899b201b117a5d492

      SHA256

      479311f7bd0631656d32c13a8bff8ae7d8acd77f8ac9709bccd09747b8012a99

      SHA512

      031347ffe465d4a77f9a9f8b195148b40138db36d19a32ad7a894a5919e5d7cc986dae841085475cf58fee30bfe1323f500ce2183cb257c997b4da6bcb3f9810

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d4e6080ebd7476e0fe25586814ecf6ae

      SHA1

      05d53b907f93b142dae07d55194ef1b70c41375c

      SHA256

      ec870d3039e5ce8f48cc69bcaf75b706aae349ffa8ecb0749ac6b8dfd705525a

      SHA512

      d71b87e7b56b3feb5d21d0256cc7351d1e03778631124ab2be2ffcc540db9c933e4121637606b2042d552713b00e7d87afee2510e3f95c141452e6a17f738906

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75e4cb39738e2421178be13dbec5bcfe

      SHA1

      7f99d54446a207e03a781d6efce489e73934e61f

      SHA256

      8731ff73fdf983090a2ddbe8e18f4cdb989e7fdb2dc81310e46b6125df7102d7

      SHA512

      f286ead1626083b0b0a756d6abef48d5d6d98cb1b862769529ab224217f9411ecee072f6f834db2b8bd5173dcbb511f28ce5672789ae896457aadce559c9a781

    • C:\Users\Admin\AppData\Local\Temp\Cab7909.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7998.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1212-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1212-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1212-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2532-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2532-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2532-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB