Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11/12/2024, 18:05

General

  • Target

    e2a1b788150b32b0bd1da0211ae460bc_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e2a1b788150b32b0bd1da0211ae460bc

  • SHA1

    279e48857a6433e2f62685d616c065bdc6f25f44

  • SHA256

    e9c8ae1a8a70e63b9c9888986acbbbd6fab82105285d3e2f581b8cfbe5905c33

  • SHA512

    241d889795c8cb54a874df9ba2e501f64e616cfe6ec597b848667cc50f1bfeab1d840620554fa7a9e2caf6495b08fa1d237382acad3ec9b93b1574eabda7f115

  • SSDEEP

    1536:iBRTib79SmKyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:iXQZKyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e2a1b788150b32b0bd1da0211ae460bc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:904
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:376
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:472072 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1656

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c23e05abe1a7bc1de95d5a8556ca5454

      SHA1

      046afd0dbda516954acf917e134fc66f4a316d8d

      SHA256

      c6161c38e95e334fe79e6a8dae4fadb4b3408d1fd8007433a694c129d9cde29d

      SHA512

      e632db09980028e7c96ecf1e8c8a154902bc1ebfeb08af2f0c00f54cb5535ea72ced51fb2e57e3ef762b25605b52b1e3214bab0441ce1228665a2f17c9755352

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66155e176ab412de18517b3ffbd310e0

      SHA1

      82c607cb9ec7d99a29922c5c214f6e756374b4c3

      SHA256

      3ef853c6530b62c955e2eda47be86ccb116b5d0657339c3322086cba9e100e01

      SHA512

      cafaa43860c5a17c84c4d3e78da403f5945160babff9b9c885cee1ae887ae95326fc501f2799a8912dd14916d5383a586bff4dfc3122118e8bac96555e80fd92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7bf9d77f02c8730466296702eb6e848

      SHA1

      27b567d1e47f5811f88e2d1e076eeb6874480a01

      SHA256

      59d7064f6719ef1b8e57e8b7fe4e6efaeda7ec4b439a7a1d42cc14824c631abf

      SHA512

      7a98e5b7688eb38ba3bf56ef62f12063bf43bbc39f280367ab39d68f7b6ccc40a406c0afc2873386e875a3a410353ce1a7d777836e730efc2728066d83e1d6be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a56c575f4e432eb6f33512bea01d16f6

      SHA1

      8a2526b4f77740d422860ef17bb0b1cf80fbe492

      SHA256

      31ee66dff1bc93d787a9351308aceafda3b23b50dc30d0538285764fd9575e8c

      SHA512

      70758f4795bdda87e4c4bbc98274eb1727574ec24a3e48052abe92f64ceac1bb60eb11942eda05c7e54dcd08079df7836302492e327a682f9449f5cabdea5c54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed39a165b30b011dec9e2caf4ba71262

      SHA1

      8fca4da77be76d5d82e99be263e63244168f6530

      SHA256

      88701719a5c477c815e25523d06aaf3aab17baad48440dbad2a6b2f998e39cee

      SHA512

      6827802030a2543ce37488d2f1ec51d1552b64f4965367ebb17e549190dd496417e10b847780d7f12daf7c782c36a7137e69f34c14e5b1972df9cdac2e97807b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83b3a0aaca427a9ed78f66d46f7ba77f

      SHA1

      8b9e149e630dfa37f8b3dc1bd5718b06aa9f2625

      SHA256

      67a10a40251606cae85c4cf8b0e5e3c3975bf63a24acf19a2886dbff84a3453e

      SHA512

      0aa44f4fe171fa791d48f6ccf2556c907e7cfd8e1e5aa6ac90479382f891cae919b54bca2a79a1bc2ff4e01febed393b265b8734376aeb7fb17d8474c56f3f3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4cb43ddc43fc7dfd37134250fdd7a171

      SHA1

      a8ae099c59fb63ad0353c95f0b7ba380535b3867

      SHA256

      aaea7e95bb395560bd6ac3a5d35c715766c0705819cbdc218c2a035da792def6

      SHA512

      a34374940e4f52d1e92499c0ab815db3184a9d17dfbb18fc38b7723da4e99a077464d08d24cb0c80cf88f3dcfb55d61056e7d6e57ee4184c219a6f36e18a0a1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6f152a75e9d5a511fc26aa7907c09df

      SHA1

      970354b15cc1e7ae3632fa30a214cdc424ab1e33

      SHA256

      cec11495caba186885019b06ae4e34623beff3785fd79256ad8c4b051e0e174a

      SHA512

      f9559fb68dd215ca84fc187cb34f22237ff918b0be22c43b241f53d03bf7e5cdf6d8a3d23e1ccf927b30a1aaeabd19220e985dffc62ae8554c7367141a547aba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60f3bc5e202039b4519e92f6d38abd49

      SHA1

      545bb3bb10bdfbe885d8f67fa1d4633727d24a27

      SHA256

      36e0fc2544a8658b86af0d4aac6f758fa84eca376f8c71dbf4761f43d5f745de

      SHA512

      356ba0c401c4b1195fb64f14e5a8cf8b2897dd5f033a099326be1db397efc96325e8028c17adaf095e83e2835272e45a4e1ba520ddf0a8ddd50d332ff3a91a39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a2387cde30c22cdf314503ef433dfe6

      SHA1

      a8ea4cc3676609afbadbe4c7e765ca0a7b7bbf16

      SHA256

      3f52faead019abcaca24cfa029d2dfc26a004f6a7a6ea5b620ab6d32f6ce0243

      SHA512

      63c85a50477e7b41751ecb019b93f59c1460b083568dd06b83238e4f9f7bfe2d04ed79871e8b57193373f9ec1df817ed74b816a4758a1f30db9eea990c3a3959

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69209e37376681677f030bacfbaafadb

      SHA1

      e8579a6b22d5c3ffc2227162fc9a5a38f91f4550

      SHA256

      4690645c10f4e2de45a3599de7688bb12490b3993029bbccc3223527f3a13f63

      SHA512

      7c5e17d7415c0219644c8f2038708fdae85ea3c3b00eab57998902e5e24a2dac3af9b63e744feac2f26c5043a6ead9dba69b12a0dad6eb3c787c9f4effa9257f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b349e5c318d4b71aef66da6b31b35ae5

      SHA1

      6352ba4bdc35963caa0166ee8b65ef0f9fd3efc4

      SHA256

      d99f0f832611499d687854b8def727a5f13dffda8b83f26e9b83f9d29f246110

      SHA512

      d6e5c963690374e71cf1aeaa07a0214fbf66e8c8c1bf69441a08f245545299fa64633e62fd4b81c73d80e1656a543ca9adb97aed1dad80fbcaa7a0570f3be439

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80b6126796968500e812dfaf65f0dbb5

      SHA1

      b040ed69979ab2a58a3067e4bff7d9d090a31393

      SHA256

      c02778f15d34902c1714aca2272901eb0904434e8ed33fec9fffeac9682dd2c3

      SHA512

      c88cf7ff9fee3128ac9de66fbbba1285d8a551f465a68afc92497368fea52e520fa0ba3f8f5a962ab91fd5715dd37e973c92d364520b2801955fff4618928410

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      274fdaa69619747ed7c52ef8f00ede30

      SHA1

      47d171bc04877561b2dca381593887ba3b9092e5

      SHA256

      fdbc0ca18e5a4c2eeacaff94b04866e7ad0e8a50c7776089290ff1863b5b39b6

      SHA512

      c72ad7309286f77f016c88335664e1d1d00ea1102f177b45b6ed22b847a422476fa4ce1fe37118bc60debd9d9684221aa0beb5a6d3b0e56f5e41dcaacbe9eb77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b42f691b82253dd5c7a6c0756ea773c

      SHA1

      6493d5dedf83eba8744da2c58ec7bbeadaf6ad1a

      SHA256

      9a115b9759bc4840944c93516622532daca68f9d57236c1a379b9a7fe9491ee4

      SHA512

      398195098e60991a8c7a4bd3e997f5f401282300fd5fc59c6ab63ccc9de917fb104c79dbc315fd6bd5c4788b093d2b4b34a06bef86e4901183655ed37a81b140

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      937d0161124c9daeca433dbd99cd5a03

      SHA1

      1973b05aada18ea0d312093b17ab722b35953aa0

      SHA256

      a9c9b8fd5871af59d17cb838a46dd26be9649feff64fdbb2d7f425dbed87ac1a

      SHA512

      4e13b973d1e0b6bcdd5fcaacaa826deed82b066f89c07ebd2c33035fa097d509a06d998804d160d861e879b252f2850a570d6ff9513c7aa71dfcbba86b624ff9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20276989472cd95f7563ab8f65a81e69

      SHA1

      76d794463e940eff50333b83233aefe49ab27ff8

      SHA256

      c4a274ca850bf36fe2f4bf39cc05781e8e71114db3240c4ec419695a5abb62c7

      SHA512

      a03787e7f09eec247a9a7ced1d39590d415194f7513ae0ee315835702c9a7b9d82f138fa8ec38da69c3fa7242e0bb836f87ffbc5273a52bc2f7dc043c4c57695

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b531dbd08a5a94463d904516f8a26650

      SHA1

      99f102c72c389a57ce431050c8a9db8ad331d7f9

      SHA256

      411cbd69976b36cb6ac9d154379cdf57f0f2c4f81ac8eee8880fe5b51ca7b85a

      SHA512

      34ba2ce050bac51d2812f17255b0c09ce5e220def6c0a68ab12c83e70958ca0c98bac19e9a9dad19d72fc6b700da65c997ba273f6f614a89563e5185497bc303

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb1cc923bf72e286b3c07945f52bf59a

      SHA1

      4f27dc108b472e1a0f454c17562f2b67e7c636b2

      SHA256

      94e5c9996a7eb182ea95dc64a1e54f5d696b4fb05d51296e8171aefaeb177776

      SHA512

      7dd80f75dfd2cd56da50d68bfa86a94f4fdf494d645d36e02f10848edebf7ecd9d1322a78c834eefbae481b52cf3803b168bd9b833907cf9cf1e6834b7441fa9

    • C:\Users\Admin\AppData\Local\Temp\Cab7BE4.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7C58.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/904-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/904-446-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/904-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/904-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2880-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2880-437-0x00000000003D0000-0x00000000003DF000-memory.dmp

      Filesize

      60KB