Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15/12/2024, 11:37

General

  • Target

    f3d18bfd07421e937f7570cbde31d58f_JaffaCakes118.exe

  • Size

    125KB

  • MD5

    f3d18bfd07421e937f7570cbde31d58f

  • SHA1

    f7fb2e3a59ec6d3ecaf875241690d7dd5a6640a1

  • SHA256

    fe53c68b96b3aa2e41e9af0350fd4d7945a47486800c380819d8c1f75a02eebb

  • SHA512

    465124a82837aa40efdb17cafa0c49c639d574a0d5fbd8a52c875f97ef3467c2755bc90626dbc0b90e568ff73db146e20adf011cf8ce73a1dc77e8a38ab60f37

  • SSDEEP

    1536:TOC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBi:TwV4OgSzBmh04eZFkz3Rr0gwGj9Tf8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f3d18bfd07421e937f7570cbde31d58f_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f3d18bfd07421e937f7570cbde31d58f_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2784 CREDAT:340993 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2736
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d6a7aaee05190f97b98f6e7d3e7b7ea

    SHA1

    225e71b003ac441fdb0e8043be2868be3a65fca7

    SHA256

    6d1c5695e8998fac05967bce6529905defa51c67293380dfdc30df0c5b9360ab

    SHA512

    61da041cfa111cef265292c00a240ecb77c0542a41accb0361024e5d5dd52f7967a530cfb9bbd041870f114a37c8b7ed9c1a7dc980792b4f6176c6dcaa15665e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0eab82bb1c2618f4e9bf585a2d508bf9

    SHA1

    55f404f97c5cbae67927470f007f2905e8429ecf

    SHA256

    d0f213a7d8bb068cb0fba0876eac6ab99d5592f5d84e022deb1c922f84e8783a

    SHA512

    6531c6cad51a7523c621369e57d4338230bac072b7732211825242802af42567582fe86398ceb3800afe09c1c01fcdcffe7b69ec88f4401b9700056785b05cf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abc38ea501c958c6be51c1617b6542f9

    SHA1

    db24d730b1c69854d2cb31ff38316a32a77d90db

    SHA256

    b0be473f8cb095003f6c892457b56530fc9df415d5cd7310e47fe560b6929704

    SHA512

    561ae2f06f04baea30a4fb6e7cc1ef212b7817246b2171f4b1a13ea715e8284738ebbc9ccc5d1ea067085372fdc359ad23bbc759ce7a5a2e3bacda2c7b2b7985

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cec195a7bd15b1fd2525e1b2d61dec10

    SHA1

    cf7663aa254e495e0ff7acc2f9225eea69599afd

    SHA256

    ccdebb58ba554c2deda38096f722634938b6c863dec64fddb3619429a600fe95

    SHA512

    3dea46b2b53a25d4e1da2930825e64344ffd52b2ec2d4b35db39e688ea30c843171cbaa42f608145f5a0da0bab409fe94a60f135474e18655d1b59795c1f5586

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    550e873f7405ceb7d21176ed7ad75ba3

    SHA1

    59df246173444d098dad51272f0b392ae131870a

    SHA256

    8617fff6a9967436c423bde6a0d68ed69dde92295858cad724cc0a9ded57e2ba

    SHA512

    5e258b9581802ae5f304307855a066d57edb352985bb68bbddc0325bece56dedb701052b4699871b0eda423bd72f23ff8f08f9376757479201d60c4c5be90da6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85376be78f12d4cff6a84aedfa8e1b80

    SHA1

    45194641bbab4c0ae69c404a572272d322eef418

    SHA256

    64c036816eb7e4d222ec885dc73f53151a2e809f5885e5e788ee629e3ea2bcda

    SHA512

    366b835ec3907df8f711e495fad8b2a32afe7790729080d804a55256f1437f11d4223df102cd37c0475e5f6ea856922d4f70fb05dc2df44c22610c1a8344ba4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e7a4854693633a052b32579ad060ea34

    SHA1

    174a45f266c0c835ab4d181f2e8d4318ba4b2aaf

    SHA256

    87b9e052ef868447134d4141bf35e0b693558d46dd6bd4af05ba8952766b4f6e

    SHA512

    805e2cc841304bd84ed696a07bd9bac0740707d7045ab5b3d9c4c15f3bca3890dc29e475f102513b357080c6172ab8ee6e44e8698760f8631b19947706da6fb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4138fce43faf90e3fd6b0ec569c84824

    SHA1

    060e35d2a6ce98f46881551cfdc7ace2f1127d60

    SHA256

    a2b9a6efae38cd73a4fd30efd16d3e00b94a5f8e20a749f91a0dafc0e0e3fd05

    SHA512

    c244053d79fc89443dfc1f67a085cb0658b398e2964cdb24bd2d02624832392e6c5085b7dbea6da38d227c1310c6b6c2283aabe6a6700a463603f43c690e8538

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8d8923360f2dd4e786cc8f5a455daeb4

    SHA1

    58b4e26b489678f0a5f495c3c37b4644df4f0c46

    SHA256

    8d4ce6835fe07dd28a9bf3cc879cc14b549d5e6459654f128f858d68492d2541

    SHA512

    f1cce30ad5ea98a1f61f8a9e2c1394505a02a8bc68bea0f9c7a1c047155cee2f8fe94a4549e1b48511e1b57d84d15df26c988f4fd028decfa1c5a9da12a56b71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    619281f78f67793cc29fcc732851b809

    SHA1

    625c2c70df4fe2dfb73c5a65326ba1e2a62b9a16

    SHA256

    9668cc0f9d513740d8be83f4b68e564d70817a40bad3d890de609bf956dd5c6b

    SHA512

    18d3d7d6883625172b649abdc8a7cfd75cadca0abe5abed1ca1f9b386c43668556425513cbbaf794598bc5412f84bcac4b430d971fda452f5a160d696df723b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2e7027affb60932a2f27ec699410a6d

    SHA1

    41afd8a242b21199eb8d0d26d71e9d5bfb236d86

    SHA256

    5940fc25c052b185ed60cc9e0be72d0d58570053e667b72d224512b0e324d2ae

    SHA512

    717957ff337deaf06e4fd00fddb357b7b9eab1030c853a48671a28630de1a044e00692f95a9526047b824ff9b41cf029b4c273e511260eb4d07190b42e3dd42c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3cd6c287ada732fe26f8ba897e1d3de

    SHA1

    72a2084307fdaed413dc3ff1ff84d01159f225f1

    SHA256

    5af2f8e51a6e4cde803c5680a4337f9b75d49959266b011f73e94ee75ebc44a9

    SHA512

    51f7220abbef9386a550a06a0909f30fc0753576f1e4459c9fd12e114a948ff80529f9d6ce505f55cc185460740e6e09dec16b9230e087171e4b1707a24938cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1d3d38616615b9bf4a50630ad676d7d6

    SHA1

    cd7290ec7889933c8bf815b5cd8e2140f94987c9

    SHA256

    5ff88eede4c5a210c7376a508e9d9617f384301ec0fe8a106896fd7313e5cc66

    SHA512

    bd5b9be4b33ad13a5d8a15ab97ef357006a58743ac880bec4620cb808c748ee9059f0dcada2115b38c6b49c730ed5b31a9e1163c11322006eefeb59dfb43601c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6247c33870e25288aa29165178f7a60b

    SHA1

    07bdf0107620c1deac0cf61e8e1cdeded45a8335

    SHA256

    4749aae6daa93439b498df302982975edc1aa21f3cb37c3f51230d0ccc82484e

    SHA512

    405007395a77028aecbc1b893dbc93f786438f7cc548374681d3d4b042eb1389468bf0865e343c862dbcbe46af8a04d2aff71948ed13afbb5fc20c71a30e38b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    baa30b12878b47282275c6b8ad13e706

    SHA1

    ec9ae099cbe2d5226702823bae906be907016d43

    SHA256

    38af89245d416dbe18de175cdb72ddac072fb9c9234f9a3ed678df4e07b73e94

    SHA512

    a49db3e8fa00cf4038bfe0a3d2634d3f56fcf46d54a7c7bcde4eea28b099cd8443662e72afd00eee11e075a442f5af34acb5cf104c911f046c51fc4aaf9229c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9f9191feda90653e4425a85bcc5cf1e

    SHA1

    6c6a3373c4a1740979e4f8c21a3b137b3b7e000f

    SHA256

    a5cb98ce35f84f3a822d40974a888b2c673031afb5eb3ff6d60442ad485f0600

    SHA512

    bf49d6576213f56ae5451eb8572b23127e7d56285a09941231e1a786d133d9afaed826ac0aeb660ecd6fad1a1d0884de64dc7b0e39cd2f4cb90d1ba2183cd915

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7512464ae224f9240b7bed9a944de005

    SHA1

    1f25cdb7914b4e25188b458237bdb29f45862515

    SHA256

    cd53bfd52894e0f702bccf8db9f52303f77d8dc1eeef56f6592af6119f543deb

    SHA512

    89d19d37bfba47557dd963b20991df38a5635640937f2ce0f94804d3faff5eec48d14d510520cc151f7942bed55c744a52413a96bc05fc0bcaf5edf47fd9b7fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    917927fe19d240d8184eeb6857bd6bde

    SHA1

    6bd4843f44df52832a1d5dc7b553ca4c61231fa2

    SHA256

    b6b4bef3874232ab0d9cdfaf89a4299b64f731ef7724825fcf17c0deae0f8b41

    SHA512

    7df42ebc886bce4ae71cd52ed2b18e62afbf6384f5e34da6fe9d00a6b48a1ccba6206585f82617707f404ca9efcf0dda1e6f13f423a3e5448a7a740b04a5211f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba8ff60a4fc3a4ebc454754ddfa199f1

    SHA1

    eaf62d579e3f1177b4a96a7b7f27be7e1eeefccc

    SHA256

    f2d7dedef035920ef94e00d731cec5e069ba6e82487e1680da1da7239700ab1e

    SHA512

    e12b7d21791ff387ed4c47ea34d09dae9e42e8755564a9f39c3b9cdcdb1c79e23de2fa7a20b55cb239bab0a01a16d7e153d0bd67a97c67cb039692a606025562

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e483dd6512968c09e6a863f48722f73

    SHA1

    ff10a7443bfa19d9b6ac8c4c967d0a848d88fbeb

    SHA256

    506b68b609da219530cb560462063776494b04674e6b6636d574d98444e3f412

    SHA512

    d83e4be507c2287531018984f63b4953cd66db7d02c1f76124380392431d33bfce13d162b591a75e6c91b765950106f6aceababe1fc259b8680162d688f00251

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FF77CBB1-BAD8-11EF-9917-D686196AC2C0}.dat

    Filesize

    5KB

    MD5

    bc7ac0ed6d943410c2f9b2116d820e84

    SHA1

    0c179f14ac194dcbbfbf270dc870e7df4984ea3f

    SHA256

    d75a971527d54d1399bd837bbe432f662036ac1a73e57a378be84f96b6e7b91b

    SHA512

    b2170a310f4ab679b958786ea4f3e2270c321cc4bb5d21bb67066557c50b340728acd8e6b587eb6eab79fafdc7b49e13049e594375e0e5ba1f811dce061d7f43

  • C:\Users\Admin\AppData\Local\Temp\Cab8B42.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8BE1.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2400-0-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2400-4-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2400-1-0x00000000001B0000-0x00000000001B1000-memory.dmp

    Filesize

    4KB

  • memory/2400-3-0x00000000003B0000-0x00000000003B1000-memory.dmp

    Filesize

    4KB

  • memory/2400-2-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2400-5-0x00000000003C0000-0x00000000003C1000-memory.dmp

    Filesize

    4KB

  • memory/2400-6-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB

  • memory/2400-8-0x0000000000400000-0x0000000000467000-memory.dmp

    Filesize

    412KB