Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10/12/2024, 22:03

General

  • Target

    dead3ca95c1f9563379d71a57b3d9b1b_JaffaCakes118.html

  • Size

    155KB

  • MD5

    dead3ca95c1f9563379d71a57b3d9b1b

  • SHA1

    64fc59f4280d5dbcbb3321d980ea00c6b550a671

  • SHA256

    2731d9b25abed39ee43ae2a8f2e58d82dbb70347989a7fa16dff4b0c472c1ef3

  • SHA512

    7b3509202fc9b4f8eb495cb83c55c974d1a34a08258bf448655ede18ee06b7891597460f9cca016acefded8f5a85b4817e3dc57714c0cf4d3baffe52fccc6e08

  • SSDEEP

    3072:i0yNKNU11XkyfkMY+BES09JXAnyrZalI+YQ:iBJpsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dead3ca95c1f9563379d71a57b3d9b1b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2644 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1224
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1196
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2644 CREDAT:406540 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1984

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9939b5f9a4d7289e22d7a2bb19b6b999

      SHA1

      2c6b2e8041f218df990ded864630945f7474116c

      SHA256

      4562d759ce9627ec7cbba313f1c447053145af26c381fb62fa91993224ed0535

      SHA512

      3742cf581fa4524baea535e39ebb874ed76f3f8c8de8c2e2c0e55733d8a107d7e93e010c186b6aa50ac2e8bd091161483e69e83abd4f7860b98edbe121a27ef5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b112b196925fe17fe2cf21f1c6839e68

      SHA1

      39f16a69df0bc79cd6fb7d46e2c7da7c191aa009

      SHA256

      8dfa6b2fdd3e621c21eeffe5c468fa37e461deaeb9237fa1a64eeaf401341cc6

      SHA512

      7d7b852fc90c7e9ff3aa3def36bf049aa8caa1936ef5c25d305ba5a16b6cb4ef2a3657f7422311845d33ff39ea18a15493a8ec95cf54fb9f06f7ced1afed5afc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0308309f8b0c68a05d097264ae5e1c1e

      SHA1

      282a7217892bd52f984183c4345a6990f0a0ad19

      SHA256

      96194f80e6d72c84d0ed5a7b72c49e7b76c9bf28edf9c0898d20d424cfafdce0

      SHA512

      035d57676ac7618809d25cd32e681a38faacd55fff869c6a6022966095672c451b906a041fd1c5efc169568b3c4d315cd2fa12521c0355c25eab831d5a91e339

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08dc0e56f11d9519b94a3634a6a0df30

      SHA1

      5f33069ee7d14a8763db0ef18209a20dcac7065d

      SHA256

      a75ec0d368aa0e7feb3204286f0d62bd3ff6edbacdf3cea55631948a7629b527

      SHA512

      b73c4506e0b69192c7a2027d89e251d6c9c68d7006d31c9a2442f37246d5c3367c3ca6ee6c4a22265fffb22b3d544523ab1d7ac6f08253436e7cbf599ed7f770

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02dbd7b2b101dcfc77dda434890740ea

      SHA1

      ae28d7efc47bf95c6713a4746dd293ff702e36ca

      SHA256

      fe4e6a48ca7e472290beb796c8d8719bec62ca68079439870b088577f8c24e2e

      SHA512

      203ee7199190a77976d71fa7208c54a83a774ef4195087f43cb11e3826186fd3fb4439fa2ef431c1090848ec847e559102ceb7af8ee39c539fc649d040e23b05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ac095c1d55397f4474ee6c4ca994c25

      SHA1

      9e3a8c5d1cbbfa970455ca73725c29374169091e

      SHA256

      6ff460dc3e207196c11d90e56e08e301a2a5bb4dcd8f5d53e07a2c03e560fc51

      SHA512

      ff6ba5de42afe68ea6a959af543943ed3447ea0573ade6f5d08c844c08436d961631085830cc9519ae37df04d3c0ec980908fed9b6e707f1b544a07829eb76f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      776889e3d228d5dd281372bd018ed279

      SHA1

      0dc8a62c2f3cf81186680201f3d151fe1de2cb85

      SHA256

      7a8f39a678ad7207c1b900a331644a9c0c8cc8be8dc37acbea7f9e9bebb472d2

      SHA512

      ff83f1b1153c25d9e828bae34fe2fc22f9397eec676835837a41a8ea28b7c948536645502cd8211965617ea54de292aa9c2a0ae48f63b56fe142485d6f91ad43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbd9dfd7a0d8f6d1adf27ff59f5d64ef

      SHA1

      6e2e1489b5d2e235e5cafcdb610e61f83bf43ab3

      SHA256

      7080c004ef98feda6c20c0c7c77af373653174e72778c9358fa8a6d2e1d996b3

      SHA512

      9adcaaf9ad0e9375ab458fd11b6fbaf6282094e9b94e7a0734df99fc2fb0f1416103f5330a84da89463186162d97808fec8ef05bf6d64463f956b684d05b5a5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      504d5778343e78bf5352c2b23cf0dd50

      SHA1

      b66623b3be99b6dc1317e6a55b485285b895b058

      SHA256

      dba2740c95f38cdaca3192a847206443a0c1e22480e07717d750ba1c3b14fdfe

      SHA512

      23a3291112d606c18a74f821d6b6511e48a7c2ed2ba3d065b1a177b271bf3c5921a935953ae17075099b9ddbe9287f637f9c443de1f9988fcf707ac55194a46a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6aef830995ee76c92456b7b993ba9015

      SHA1

      430c70835d70056655a8cd268e554bcf3483dad3

      SHA256

      9cacd18d501ba0d6f2fc934aba92a5990d9a4f2737a58220fe713c9a85c77999

      SHA512

      0b2cb3896c92aa70f470f6358f9b6096de4b695040064e7ece4adc25cea1ed560f15eb3b86b778d22a708614a1e82d65947091e9500fdc3e3eafec8cd0d3ccab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d15184df58681e69e0bb8e29867542f

      SHA1

      f6496f4bdc92dd32354f36884062c854321cf03f

      SHA256

      af38800c091460720c1ea0df15a08c0ce7995ece09238a1ba1f1f472ceaa3bea

      SHA512

      ff3248a60500e08bb65ebc42c05c36650d148e9a6b6cebd59c96e23d2c4d4a4e14fe1ba372c380ad566e364cb61dff3537d6738c6156867a4d32e0de02abe744

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8cf36852c4987894fc340e31a5c9870d

      SHA1

      824942a529397027a5b42b151dff5e7144e70b57

      SHA256

      973f110fd8487432c6334303b0099f9525b278c98d07ae201fd8b1644be9d735

      SHA512

      b8ed7ff4121a5b17f53785759385bd6b94f00b32696966b7823215e8621e9630a221384f130cb111b63f04b0316ffc48e535ecd51cc8f17cb59d3eb462c40e46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d4a4981c2f8d7748f3e1460b446d267

      SHA1

      3c5eae636841c39d7f34705f71c876414c4ce524

      SHA256

      ff3fba1df9194f0c0dfaa6fb3c87b5028d9ea1770d6b140a350ee3e0e3dc6d11

      SHA512

      1d48a60bb02716beba03c4b91c54b231abacad65f603fa7c73810dd5619d9b93b2632aa484179c6f174246c33366d104ab0e5620e42161199fab7b51942a4490

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec6faf274ac069b8075d138fc44f94a7

      SHA1

      57aea0fc77850aac17ea0c28a7a0a86411038452

      SHA256

      c3823c75284089f083816519c1ef2c999f78d5bca48b3deb05ab23a24a3ce8fa

      SHA512

      cfe2a5b81812101ff7bac1f2f555b66498837014e2d32127f58bce315bb514cd3a8ecf9cb467fab9b33d59ba19508a624a09e3b4f8dd64a87b8a0597732af20d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b04bcd6d6011820f1314867fd64a5ce9

      SHA1

      d0c6aa1f8d5f194c193d36b2e4cd31b082c1ba20

      SHA256

      055bc6abc2924cc9e6df56f0817290f6fd52abc580527a16fbdc05151d6beef5

      SHA512

      3b9f202728c1e97374eabfd675740a1f65078f17abf671b737be296a2ddf7e9aa4b9542158f2eb3bdc0c748737eb5557391a42f7e861d6bfed99d86abdb8f9a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae2daf1971c959b2466bc3e2361cb3ed

      SHA1

      4179d62d2e65735a8f3dc6d14742231661453b77

      SHA256

      ef34859c53791a13707f7e73dec4d96eea226adf886eb94bc90be895e24f20d0

      SHA512

      1cdf698be1123ed12baaf4bdde8634d9f15082e3fb1b0bef7c54a9456ee16ba64b34e94c4f9d5d51e23ad53b46a870c93c90c95051bbfef807bf2b8ca141b4bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6f6f02050109361e84555fb5239941e

      SHA1

      7353d07dce65c0e47250f8e8b6152cca14b991af

      SHA256

      5ec7d22e73cfeb03221c108440036a35eff6a447c41d0426c8841b79fb12dea4

      SHA512

      bb1fdb0ad39e7312cdb8c4c92773d0e0ea9236354f812cb2911ecea9065bc950b817d40d7c7b06a77ea29369118cdc28bde14beca3c07e2cd4cfd7cc1a453321

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b980beb0b391f84c9fa2916293b6c07

      SHA1

      7e29b9ded7fc54f7bfe7e2983604aa758322e3ff

      SHA256

      993fe87de2436f23736cdaffd280d5ac399a0d9314a73e628b016e1c9d2ae5ed

      SHA512

      7ccf6c25419f0821836abcb2bcd1c6f0bc5d1fe8c102855361ec719133936e5f33fda854c14b2d559fef8c6aca15db966bc613d049975dca75c04e944d641537

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e214ee51c662b0b7c589b1538678631b

      SHA1

      506dadca0032472c2156ef677d801c8613f034dc

      SHA256

      ae5423cd0b286cf7d65dfe04c886c3ee29de1ad7bbe7f775e434baeda1e6b44b

      SHA512

      047baf2475cc7284afd0596a4458211f1ba5066f73e7021f0d213b95d7ad621a8ef73e70c0a88b96d91fdf3e2a93892db9771cc043ba1d41a6dc42bdfd56908d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b5791476565501e98e9a0439d697b8c

      SHA1

      1fcdcf8d3716a27cd83e10baf42edeaa19c9dd4a

      SHA256

      7773ba36129711e644af6ed7db413b914653ae0d95e6ebe18e55548b31688641

      SHA512

      1761a2e7536bac869829b76a7cff6df0956a9ddef219600750b0193fb7f4fddee860db0b15e58694ffcd4d26c27d13647a18def9c213de59b6a4afdaccf0f83f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2769d7c390cdd9038e5ddbb03cfebd2

      SHA1

      711847eb725ec9b417a4a5223a281fb94a696464

      SHA256

      09bec8fa9609ad48c6437c72b538217eca831e1c00ef5a3445f15fc977ccd48d

      SHA512

      3ae1ee5fca8ed7918b69964a922dec6754ec49f888341a1d51f39c5ee8860a5686f9899b19207ef21ee695e15293fd36e3c4ad1791d3a31d33ebb4cbc93fa52b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d12424fc382da719a8b0db8b1623320a

      SHA1

      c153d6a4055f2f5f0e494431832c3d9a324fab3d

      SHA256

      641956427a4a8f76d97dd6076c29598c17205e221fc5ff8747b111ee15b381e7

      SHA512

      210993dcb68122ac55ecfef4fbb34e9ad640387946bdbaaa22b6b6aed7fb74823e763a34472e0cc44a4deb7f8ed0d98354c7a4b9c58f3b971071bfd25476323a

    • C:\Users\Admin\AppData\Local\Temp\Cab57A4.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar5843.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1224-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1224-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1224-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1224-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1224-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1812-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1812-435-0x00000000003D0000-0x00000000003DF000-memory.dmp

      Filesize

      60KB

    • memory/1812-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1812-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB