Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18/12/2024, 15:19

General

  • Target

    fc118bc3951bdfa79d652d958a8c8199_JaffaCakes118.html

  • Size

    122KB

  • MD5

    fc118bc3951bdfa79d652d958a8c8199

  • SHA1

    b0015f623717395e1875b2e20df1babbab7a6856

  • SHA256

    9877f597ccdd618ca8cbf296a6e0e94819ea293d692fedec69b3b48675fed33f

  • SHA512

    752b86eaa2948a3df5d2758cfeab37243cca51ef14e754462d216e85eddb09673d434ac9c1a1eca035ab5484e68551911f338774706cbd0cdffa647a17ed1152

  • SSDEEP

    1536:SEFk5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:SVyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fc118bc3951bdfa79d652d958a8c8199_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2740
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:406535 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1500

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ebc77e47099e7f79432c87c1d311f52a

      SHA1

      b69432e13192f51f1143998cc1be293b82ee4d73

      SHA256

      464c1d62a7614536a45e255ae3bb2cd55e710a98ed3da6b9d9d0c486156b8d88

      SHA512

      7b589b44daea98a24bb73a8b203cf477f26ab7ccdcf2be714a977388655713dc7ac52799c7f7389be66816d2083e3808536636ae7d8f56d7a97552270255d9aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      538b04c28bcba210b4bd4546cf355ac1

      SHA1

      d6da3baf84af979cc265a3b6c20ab75e454cb344

      SHA256

      16ccc45b7040aaff09933a27127c21387dcac32bb7f913d837db701604cd64f2

      SHA512

      e88a5d5f8e757de88c4b33417fba9ae3f9c2554e8850b9f5acb0f25483ce3b6398ebbd8f0fc58c102d90e84b2c8ebe26a7ac5a9d12ba03b802ec30da3d64bfd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e14ba8f44430392428f1ce62f2a8bbe

      SHA1

      663c6c76022d577c0390116d68f4e589ab0090e4

      SHA256

      b23b9f316c4b9a93ccb7646da8225c26d36882d9e44550421236893e1fba05e9

      SHA512

      6b97e93b41765e6765f617e0d5e8a9b8ad533c2ae552eb8b546738359ede1c98253edec0b0fdb04c461b991bc6d741ca34dafce7a54af65d079c62d37a82deb8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd9df4443d425244577c379e6157e125

      SHA1

      a2109b6c49005a4889870ea36303eaf021de243e

      SHA256

      691e14e064404c6db03e616d3a2989d4e24209ce8f083057441999b062f4abe8

      SHA512

      2c80a3039076c1e7c505700cee9f380681c2677e9e316c35685a84b82277ebb9aa754e5c2580c76fd0872b903b2f38e9cc13ff81926c30d69e75e90340af065b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bdad98ac58269b06cc88b903ae6c6061

      SHA1

      c854dd607399c21cec4b51b9bd6a793f212f3e7d

      SHA256

      b865fac52de8e62ffaa163846026b32ad16ccc4c9664a556b91069d32528dee3

      SHA512

      658536854965e49a78650de3dfad34ba8af91783b4ab272e339fb60f81c9b72b1d044b4847983cabb9975a661d760210072de2d343358b1dba75fa0c04d25c27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57c1bdc8ba83219ceb56cecc62cded2d

      SHA1

      e3311ed8b75d730e152355945334c4504b0a9462

      SHA256

      a6e831f795f8b2edb514617dd5ed489af3b522922c8d325345c2572b7a584249

      SHA512

      381189b99148066031dbd55cc53c442a9ab6d40e7368a561984a42f9d41e462fc3b15161cc33e3b6719d125fbf4a38ce96b6216d7acc3d53dfeea10ea2c55e0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      401ba19ab1ba7ef97bc19c900879040e

      SHA1

      ac0fbd47e3de1e3af9efb7ef3b1248d5bd3e2405

      SHA256

      26ff18a261e94f25a49d90560808e3e3085240b23143b7cae882b677fdb1ec64

      SHA512

      905c1752aef326a9d9f4d1b16b3cb458cd728e8a36292d9e0387c6ef67fa490551c79a267627fa97fc5e1d1e0f1adf868ae2b95da4a79e0ad56ee4c2c5b94153

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1206e8972d0d5796db07bea86168d717

      SHA1

      0f44882d60ee652a23648e965f369eb83b6f451a

      SHA256

      defa167eb1a1afd4819ffc65f933fb3aa85bf5b057c9bb86d6057fe080b701ef

      SHA512

      988a41f26e24c310dc7b6c8d31af58ef97860510cb957cf813f6259741978267ccc3fb02c8eff59c2ade1475b2cf6475e569451ce4238320d2d96cfe4c500660

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17d5990aa23c4d28030c6a34a85bd4ca

      SHA1

      f029e59bc3e2e59d903acf0f92c718cab226c239

      SHA256

      c84a2d6b47793bf81d99d1f29f3e31c03e5c3bc4ad33532e398e61e23be2280b

      SHA512

      e71e0fc3d79b4acef46d321d6371187c991cf358cf499ddfd4195eaae2e81eca8c1bf56f9f67284a0ebe636d01134bd9e95241c80c7ef2ef210da2c7664d9f66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e51014b1354d7d6c72568e3de7dc2892

      SHA1

      ec89e6061c343b530f187f1d89c7eab853789133

      SHA256

      84d0658fb5c673b06689e925346e558376788edbf54556965e04b0f59c34d4e2

      SHA512

      629c94993f2bf6fe7d9bf0cb65770ca26b84dd0ebbf65a924230cc7d2f65a2042c61e7893ed89a91b778a36877bca6fb483a19d06de42dcb0210cc8b55dc5e55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca31bbbf38926e952d3bcbdc55bb06c2

      SHA1

      297f3f460f22ba103b661744d123f947c4fd2c21

      SHA256

      8811ab665dffcb4a0b3d8d954af6ffcb07812a883f214f2babd70d2ab8d770ae

      SHA512

      864761adc4c9cafcd3ade372c2f8f0782c3c30842a9d2963689b32262a3b5acb7f6a02c163f7ca230eeac1f141745c4daa3521373564e85a910f042c03b57caf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bf1c36dcc454b77b80fafe469cffe04

      SHA1

      fbeb1962cbaa9fe5eaecc554df102c8fa8c024bc

      SHA256

      a573026406a8af6c735668764a91daacc14944afbd940fcc51b33edd1662a33d

      SHA512

      483ff13eebb78b3099eb866774b7eb986f7db93bbf8f893a4060f0d674bc6bb1be06d6eb93a43b4f975b8258c46333423536a2387d87d66eb44f9833bd0b4146

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e8d2c7e5b007adb30a5ac1e9094fa26

      SHA1

      132757ad6e6813241035b25078b4c09900d8a5f2

      SHA256

      1300bd4eda6bc41d74de073ce7c75b4763febd07a6cd35b68609fc061d44703c

      SHA512

      4bb58bac210ed5520d66adc076c9fcf880faeeb853932f7008c2e2b10b6b47cb89d04a1f8d889cdca7a3703bab797110edf9b44b1aac6de7f4e2c9834788ab44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3df9dd9b32663a6a48296a1230538c7

      SHA1

      37a6e77ecb1e18f3880ec03e6d1abfc3f8946c38

      SHA256

      eac3d251d231de6a619b0677e1f721da2d9ae323b2778572851d09838928f0d5

      SHA512

      0370e62baea3f2d28134e8ba48e8e8d5f8e94ac9ba394c0f394559fdfec94e29cf21fc6c1285ed02a7ccbcc27ef0e63bc430f26f9a3b8cbd36fcddf9f6198894

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bab6f31a03383359f3013e167fc6664d

      SHA1

      93b6b61a297a570d6a2052276068a23e94fb4667

      SHA256

      4f1ab062b0ffd46e3554f82dc1fef2fc89957f55a46b283f6fdd9c56eb3741e0

      SHA512

      d864548469695f0a2e642f77676a9d23b3facb5561a1d3b12b1446cb6ea4e4a3109a64868970626d9d4d909771e7abbfa7c38659446480ab20aea906a085a61b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73db8f141c89d785be701d908f7571a3

      SHA1

      2a285f97f5d63835017d8c57510ffeaa364c5e27

      SHA256

      9a78ca7716e566b7eb8bb084d35c4470304e1c8f429a48d9a843dcea545a7a89

      SHA512

      7f16371e12ecbd25e1e23a6fc566021b0183132730a76abacd5ab9a152922bf97a6f7cd929e2dce2cbd12006f65b4e7e28acc573f385c23500d94784585ead00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c458a5779e77a01f6788318c536755c

      SHA1

      4c141074c7a7a29775d008a315ad921895d31351

      SHA256

      cd340e7545588cfa1c5ee7b41c684d1084cf10bccd108b907d8be9536cd7f98b

      SHA512

      3849194a9f18a1ae5bab4d5b0c1002af4bb3ec32a7d9bccd2f7d303a884ac181847d7dbe82bd318a8f92d02bb2be4ff4cb3dcef5023525eb401f5835235f14e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5468368748169e99a9adcbc8a9e688f

      SHA1

      3c7c621828b79aa969b86a19df07769d84f1a966

      SHA256

      8b47064006ab2a4c436f6aa49d6c2b9aa8401dca9b7bf2fff0109375b1f3fe9a

      SHA512

      c35864b4c9bbcad6dfa2bef97df5584d0db3a9cac4c2c84936e1ec9c06d9a79ea7e2edef30586a1e2607440fc51003cb4122c89926c8b5e43a9ebf58199bcc3e

    • C:\Users\Admin\AppData\Local\Temp\CabE939.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE9AA.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2736-10-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2736-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2736-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2736-13-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2764-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2764-20-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2764-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2764-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB