Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14/12/2024, 07:59

General

  • Target

    edc96ee6a56f1c84becf1c34cec2b188_JaffaCakes118.html

  • Size

    159KB

  • MD5

    edc96ee6a56f1c84becf1c34cec2b188

  • SHA1

    d7fcca13f2a006774601dbcd155f005282ff3931

  • SHA256

    49c113424b0f2bfb1420011678759cad9b453f0e23962b3ad40380b1e787ecfe

  • SHA512

    3741108e3b85f2e663d56b8781df1407973e17ad5e0fbf62cb323ee0f727600bba371a04596e1fb9b0d5fa9b6693462c99b1a90db6fe9dd18099f35d14409200

  • SSDEEP

    1536:iNRTaUqxc+RmpmK3yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:irz+Ri3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\edc96ee6a56f1c84becf1c34cec2b188_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1912 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1432
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2300
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1912 CREDAT:209943 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2316

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e1b5f4f57baa9dc6d4e51903cce37ac

      SHA1

      437ae3a90851ac36939ce341a1e7ffd4456537dc

      SHA256

      47fd093a3a8ca15b799e319a68246a19053409b6e8b496632a0f1d22861087ed

      SHA512

      d4743e0585f9ad62f47a66969a9adaf7df3bdbbe56ed46ee982019aae4219c4b79d4667048c918dc2a1e68a8ef6c283415d9922da3c7b02b010fc41cee4d2e62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      772d65b8613e0b78bd6007e3a1bd2ee9

      SHA1

      28d8e159d4ba1f0e4cfd9a3d6ac6d835a89c6e7f

      SHA256

      a838dcd2d5d35fc03b5112eba2ebaedc66f1507b4d2f3922d6a52ee818cc6e15

      SHA512

      7e1ca53962752429bab8961a3f5653edf11475f97fbcf088280024316616301060cca17d5ce63df9e502163c82afb8c87f39d60fa3b1dbb298263b90a94d1868

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f457d6b78efe20fb99441e3a5b6a81d7

      SHA1

      39b9fdf2dc214b967fbfd9ad7beaac98d7d17831

      SHA256

      c40c5132c53f7a0c6160b46149a7dfb6b295342a3978123d875587da60b6f7ea

      SHA512

      e628eafba0cff5d6e5d37531363e8f75a039eda20c0a71bfd033997137186175fcc696152c858dacc3148129c06dcd41225fa2fd3b57c89e7af12a060d3bbd7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7339d0229ba2bf4a5a389cdf3cd3cc0c

      SHA1

      ac6b64474389786ad1c0ece4b7c2c61f8f99706f

      SHA256

      101c9d9dcc4deffbe6e0cf66e0ef46754faeb24631bcedacb702bd8f56136797

      SHA512

      6a869e35352dd95ef0239f0fea054ba620289d72a9d542573c363883fe419b940c2dc3a3af74e82afacc0bd25327be5d465f39c90a28e47d8ccae57d469d2c80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8cb0a850e12399bfd44bf2973b80c2c0

      SHA1

      3073081e70566f57a7dbc75afbffe606f802b7d3

      SHA256

      caf57678bd767a690527a27a327b8f5d86f2e1e3a2efc7b1a27225d977c09f9d

      SHA512

      65c058d71ecd1d6db0c431eeb013c7a8c43ddc3e7ac1039d6d18a5a27036fa47b1c6d3b8439a019be67d2c67b71a30abd743f0c4449a5549b81acb259c7e2a00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ee385ee869b052acc0d7a51054d86ee

      SHA1

      a1d960a3fb4c9c3a271b84f534557b33c7c15bd7

      SHA256

      ac6b6139f0b0c5b4eeb264a52aaf4cf1586fbba3d9130e0dae0adf7278a2c9e8

      SHA512

      c5a2d8f7a46776ac278099903b379aadcf821de3a489f6759594940cf63886631e30b93eec001fada5fce25b32c86ff945cc6004f0499cdf43944117c3c24ec5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d00c198182d8d90a4f7827a9210a8da6

      SHA1

      e4ffe930294bdb9f525e055d1d9cdd9a0cfb004b

      SHA256

      db612f241de6ce80b9327ccf6f824d64006430af539727def317aee58ca4d9cd

      SHA512

      41cab2e55ef08e55c2b01f693274c7d7929aefdc6fbd26caa9e8ea2935d7d06be5f40a9628423f73886573bc733a176d7a281a2dd723c1286c68fb980e1ea038

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb080ff4060fecb73e108223f04a7cf5

      SHA1

      3f269efdf3a6add504e3ac654950f12b0c1783e8

      SHA256

      d27b3985dbf35db0b45aa073327d9ec23fa924feedcb06816b2646b36f15910d

      SHA512

      88262c910748cf98e41794bdc9e02c792d112c56c78d7f115a637471ca59417dd59c4daa1b40808a5ede7d794d28e6234fcd6057d13d63fa55cca2ab49b12679

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec64857b2861415eba81dfbbb73141a1

      SHA1

      098d2943f16d38cdc41cb923613dc459f662eef2

      SHA256

      d336138e621a068ae8bb9712b28f6fde654e084acea91dba080b08db09764cd0

      SHA512

      f9de50042cf8f54c647924e417c9ec8e208463cd4a5410c86b45d591b2798ca89105b779fb94381a9149231bea069b649b4e96dcd0f7efbbcb50171d32880ba9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16c2adfa2a680c3e12eb3d744f6e2245

      SHA1

      c8184a77a2fec3359bc9819ca0d87f007fdd13bc

      SHA256

      d0e6f8d866302cd90906b5c75952db230a129b2b646d2a07a231fedb7494f047

      SHA512

      6295898858ea667ca4ce6ad35fca0b986dfb94f0e46f1aef2cbe71a6d0675ef685dbbff90f95769c6ab883643b8eb6fb7243216edd6e4553c62f5f4ec137ec1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f4e56e034a04799520332f92138b147

      SHA1

      72796b3ef24152d614740a5214d891caa9c76601

      SHA256

      ea183fd6c7a1dff5d48d998b2a1dd0bee711bf004c084c2a72d4b2319c2be404

      SHA512

      9893368649cd1f1f4828705fbdb2baff1b56fe350252d24762b5cdf1ac5e1853f11e4eb7ed627f6ac68d45ec1abc6f41e3c610a83d066c5c3fbf08bd0426d0c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      674fe578804fa5809b06ffbfecc9c485

      SHA1

      5e9d8973eafd513b26c1fb3b42bd36b67aa175ee

      SHA256

      7ea9df9e8adc119957b8b97f90817982bcc26099d61b2bc2bbdfdb38987e894e

      SHA512

      df595a2013e567ba47711cbabc86d41a054ace1fd4944f8197e056acc9aa465a205168f239961c325ae72c30da05930d955806296cc10bb8f4aca268ac972dac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dffcf8ad7fdd0268c7bc8576c7ff0384

      SHA1

      ba190392e6d618a675b7a64dcfb62a5046b2aa92

      SHA256

      a24bc5f76259988a5b64de0499a132939e6ce0fd4627abacf43bad5d66343ba4

      SHA512

      e9ac9d0b60cdf29f0e27932fa1c38854ae01a83e4894715f550143902949300e811f463f12bbe74f516519f6919d2a055fe8992bd2c09c3ad9a5bfd4241efb20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4aa59e35057060b57461ba0c9dba4351

      SHA1

      c33ae9032fb60761ef2267741500d2750c84430a

      SHA256

      9c307ad8c539f91f0c370acb65c816bf065e6f088a6577a4c508e28bca7e7ecf

      SHA512

      f7fb308032baf109ca503893706f36e9890cbea0d3f9b6fff802533a94250176838df17a070951dac131add4d89ac0afc768eed7fb88a4636fa73296c15368b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31b24589f1432a27eb37e04b1c0d9395

      SHA1

      f026c6127d8034ee1ccaf83ccba7fae7638780f8

      SHA256

      74730fee3144894555940941685e2d5a3ea7f3736ec560a1d21322bb73533988

      SHA512

      85283cc1eeb94831e528c4efc87174cc63ca5e03fa011c7bb1998768b0cf72e2c80f9b0f54bfcc569077c84fe33ef14cbce7f746eee6dad12db522bd1025853e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      daef78e7bb3c9e3331cd302b2ceb9806

      SHA1

      7340f877288b01b6e05c1a5af6d84c72e90fb90c

      SHA256

      f0efc591daf54e0284ed73bcf0f1ee1b67ae5c7b0c6316bd9461fcb09cadf370

      SHA512

      4b2b05e058515f99208c6289828ce745b8023f1f275457f4259c12c619eaf7fcf12ec753e4a714aeb59b8e9036f97cd57f54cf80636d41396951bbb75c66cd99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      518bc2e915b235d664854219d179bb06

      SHA1

      16c6c73e03acc44a97f7142658f72bd4abe50b80

      SHA256

      aad8b2c9b93e2cc22bf2d4752c29840d066c66c0bd81e0e8283c64c8e505b187

      SHA512

      c5753dcca91b71e18808014454d174fdd6bac3081bcab69948ad106ed8686e5a624edaae87d8e373a8230e1a698823246b620aaa4fe0044a1919e9923ab3b6ba

    • C:\Users\Admin\AppData\Local\Temp\Cab9899.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar990A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1432-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1432-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1432-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1432-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2960-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2960-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB