Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    134s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11/12/2024, 20:57

General

  • Target

    e331128336514f351977d4732bdad16e_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e331128336514f351977d4732bdad16e

  • SHA1

    98492c9e732caee709b19ee432d4bafda62f5938

  • SHA256

    e54763a72515fa7aba566bd0f7ea477aefc7235efcf4cb1894a28c4b7baf1502

  • SHA512

    edd7d8dc554cffcc66ec0563db559ad1c19b1d94745b4fc39bcf9dbb1600e02209a37fd0698d1ab7053c91bcea17dd80d19749f79192e5298170a42a56ff26bf

  • SSDEEP

    1536:irRT0d3wlLnyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:iFJnyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e331128336514f351977d4732bdad16e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2476
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:209943 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7063486da31813b257031ec27c8fc0cf

      SHA1

      2b4042f88fb3851961982604e5b7fb65541736e2

      SHA256

      ce8941a9de360abe6a3dc2c81629fac27ed50dbb8dc69549997eca1f2b75598b

      SHA512

      a78e073f8ca9313de63990d2e498c01014e2fa4e0d9844e16a9e3ba77a543ada2f3ccb0d392499687d0876b707c0e170029d3d388fa9aa92a2f9983f32ef7024

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c07d33702947bdedc7b964d5c65e5cb2

      SHA1

      9d062f04e6bd3992979c550f38107da0ff45ab59

      SHA256

      f05b4a24a2a68d62369da20e8d8b6ecd6611bdb49af09e02a4856b2289cbeff0

      SHA512

      be61863135aa3e2598262b9cb6aab50e99d6d8bbc648d3ce473b84e853e2ec6f1f35df170d2f028ad3703062fb08265cc094608c734701175a68ffae805f9fb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96db4b4d96d6680b167c6ae3bfd5f5a3

      SHA1

      9d1ddb481e6682b2d0e328d8ae9b689698aae247

      SHA256

      3505e557ed5ba6bd25045845d327f99445d7d98011237a8be8962f5cf98a856d

      SHA512

      cb108f3b35492fb6f6f6f8284e5f3bb14c2b63ee04f0345296de00df04b6f1530418f35fe9f1d52ce65612b36f5b9b62f3a411d62519fbe71f5a03051db1cb62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      611ad8414e01d13e9422203620bc609f

      SHA1

      e506ff28b8dc9af7a30b32f0d9a643f29fa5d248

      SHA256

      60afed05b5b78fdf6317fca9b99808fda6aff8574e82785f6774de96e4073be2

      SHA512

      3527cca55f64d5bad5f462a4b38e4c3dc2e542cb5e99cd9df41af5b1ba966476f4e557c777b528932954b3a20146b020252cea233b928a4eb2c098c0cbb24c24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e13133f3c2f6ef36d381a2dbd0842c3b

      SHA1

      d50bb2a1d05225eea2c8836f06d27f7b060b0efc

      SHA256

      49e726977ea0c102a725e5dddd3959ee566d1beda647dc09ae3cbeb3ac58230b

      SHA512

      d986e3cf2f979ed73b2e80d5569dbe5f88936fa934e74bb137c7f4bccf806cf75c657eea553dd105a17872036fe7d00a34ead7f6b92cd11e26c10302e9a6ac20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e79da45ac3ce39f79441ac760ed171c2

      SHA1

      9986d055a36c8b2f381c49175dd1352e4e31b1b9

      SHA256

      0f177c20b61b38094e6458d8ee4aaba82993a1ec9509b1a071dde6c3b48452fa

      SHA512

      742da49140800f5c9f8f4126fafeb84ffbce3c3b417ce0c8ed78dcc51a2f89720175ad78776ceabe424460497632ae5bd6ae391b852a6c86a138996228d07b21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6b11e939eff11a0a629f04535600ad8

      SHA1

      4ce6828303daac72dacf4e0910d4a0a58d528ed7

      SHA256

      4c71b46ac439d5e6f9ba39119ac045cc1e0b41aa6e7ae0505d700b54ecf1a352

      SHA512

      966ee7650ec2a38be73ea848d81146ecead0b590e0613bae424868732e36097d058c283bc01f4da1b79f20db8fe859401aaa54f4422799693b718c6f0014c154

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d79a9cc662e97ee067bc5c804900d178

      SHA1

      b20a1af96fd8245609d9eff4cf2afc92456655c7

      SHA256

      fa85037c98462268cbdbda816c937ed35aee63c7ca55d12a5a93d10b5932810a

      SHA512

      ebaf669066aad0b618358ae3dbf63c3b848584d1a0449b0d2f551b382e9cfd6696f9f5706da36fde1b9a4d4f7cc460bf3a266c22e73ba50f7f4402335bb21a38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11564603f10d4a477e9ae10df442cf2e

      SHA1

      cc43e87c7342ae0dff720b3a2c2e0f868fe09512

      SHA256

      00f979af2a8b7919b1ab068af4f337d6b6b8979f77ac9bc3fd5df0950c6351ca

      SHA512

      2ad1acb13acdf0d4ef4425d2363b6dc47bc494899ce3bd9e6a192499ca70e80258cc8001b4d5a122b1e32d002f2bf8d1fb3d62c300c367e12b3c9d5a86dd3b8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e394ecf87f17eb14e1245005332f4944

      SHA1

      8ff8b7364ab69a5c2840664c2dc8311e11b96c9f

      SHA256

      4682ff935a93619be47f247da74fcb926984c8e2c193365aed28a450059b3b40

      SHA512

      3396b6d94f386c32f451ccdf2b884d7601b2049b54831a76a8c0437695ad6ade9d40d0fd6ffaee46fe342fa0a5b126eefaca5be7a9e5a9531f4a5795eb0a4cb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8f48bf8ad94955122e2ec1ceb17fb5a

      SHA1

      db341eda0575a0287aa8b68e80d54ac33b2c3d04

      SHA256

      11f7e2dfd8d84282d66d0ead2f77fca3b030e84b8154c62b1960b91c1ca39568

      SHA512

      a57809a9182be9f01798399dab7213741b0af115ac29f6f580ffd8b8b0ea03fadba67f8e7ded7e049ba6dfc6768e69cbf4e6f0d2c388274b4542b0cdabcd9cb7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      043b6f943af1d058099d01fe392790ed

      SHA1

      003aee93944e316d3c674e088966c1708022471e

      SHA256

      35ccbd54d5c3c5af7597321b4692ab387ba170365dcaa733e6aed9d3270ca103

      SHA512

      fc593f14892501746dfc5c5696ca06723c41ad4baffea18026fdba110d602e8ed243b07868cdd6d633ca82cb3b153a6a5899db9f99aeff65dad8a4355842b111

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      911279e67abf42322a7fe240dcf9489c

      SHA1

      b3b5d11e25cc643a5884e4b6ec4472bb48dea622

      SHA256

      fa8290d5218e713f4f3e477107412c23c1247755446edde36344b69fa84610a5

      SHA512

      79530900fc05d3fe4c2ea2f0ccb7d190228ebd7a082d1d7d8320cad0123171b13e06626338052c246b888f324cadc06c1fa8c2cfd8b59100c1051d69313b8ef8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bceb7bcc05ef3c04e53df1bbacc09618

      SHA1

      bb66fcd788232db727d9f998dd645f0e9ef72e47

      SHA256

      7bc1d92bf905d9255be35a0dd0c2057ffa441d8384b5a8e476fbb9277bf9d8f1

      SHA512

      57b51edf8ab3c30871d408a42bae9f4d8fc7be16cdcd5c477b32d55d1a88ef3ae705c307584ed7cde5045e77846e5ff0bf7a8fb25942e52fcc6919c07bed8cc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4afde7ed61ad00a00e8f7cc08e10390

      SHA1

      290773c3bb4d2af4e43bdf5092a0beadc887f9e2

      SHA256

      f86e06a839d622652dbd6a4c9fc76575cceb7678b8723cd49a9a539f050f6be5

      SHA512

      7840d8e6183bff9acceca702dfee004a7fa1cb132d4e976dae8bc45051552069a8a0cd03844473e678f68b69a7115d05ab39247ed2375ebe9fd1a2fda69dbec8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a50ad33882809144fccd76eabd97e623

      SHA1

      d8c28d5179c393324000b5831ee0d92e8d703cdd

      SHA256

      8319f34f0cbad77cc743d6f46cc30789da73151ca8cae4b94a816759a510ce99

      SHA512

      b7ef577b1f4ff51f40c071e553e7ef9af2cab1e277c5e1c3726b75bca3e6c57867c43c8783611e67fb061cdb50fded38e0483002a15bac615128743be7199c9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c156f90c46262f3e85584eb668154bb7

      SHA1

      ee6fc45a68acf0870d656faad60896e00fcd50d5

      SHA256

      73e75be53cb1d7370bb8643aa596d02367a0643f979c77278e49976ca9b6b5fa

      SHA512

      1a60392736462ed2b2a8f60c0e8efcb18d49e7e6aed0d2d510df04e1a94c96a4363044011bf14acacc2bd4aa104ecda91cd215840bc85e4124222e461a6f526f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc1820f54eabed2dd51f2caf48984c60

      SHA1

      6d81d2bfad8bd71ae5fad00c8959050bbc7c922c

      SHA256

      b411ba439e9a9f006aa3ade06f71f4483084c9bbcbe25f1973637087e331d450

      SHA512

      99e9bb230264eff86f859247a7212026f9ed7d0921df698c6695ea85e7abfacd1619370f7259fbd8df18a0338d59e2165d98a39d38065d674dee20d5c4b8934e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51752928ae32c5fd2200faa6f19377c9

      SHA1

      a959fbeb3a3aafd4bbd15f37bd71a909f16f1843

      SHA256

      fa70ff8587388b1d8645ffd36437156c822aa23f1f1fb03addde43c641efed83

      SHA512

      b93fa974f624b789fc87d34aad21b1433d763b73589f09f19e8d3202b0d2c9784012ee5c29dbd2df445fc71151a6ecdfc02c41c184f086b39d90a444794dffa0

    • C:\Users\Admin\AppData\Local\Temp\CabE80F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE8ED.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/940-435-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/940-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/940-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2032-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB