Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    121s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31/12/2024, 01:57

General

  • Target

    JaffaCakes118_004bdb4139c2d53561e40b21060dac50.dll

  • Size

    148KB

  • MD5

    004bdb4139c2d53561e40b21060dac50

  • SHA1

    35b67f601e97dad0738e47fa4e8e2dae848a0521

  • SHA256

    1478307deb7ecb0ec6577a11e4f140ae1415e66f63cdb839ae337708835464af

  • SHA512

    cb9829f1128ea0335c30668a6abb436fd980c6273d2acac820e8479037ecd6e97dbb5dcaf96f3586d612e4110ed58f6eddf8f94129cc3f56b018ba01df99207f

  • SSDEEP

    3072:SWcy04NaQ3luZVxr1o4fbzo4PHPA8XJHfzfP94xeLTAlYSJTW/TpBVs:SNF4Z1uZVxr1o4fbcCXFbV4xeLT8ZW/u

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_004bdb4139c2d53561e40b21060dac50.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_004bdb4139c2d53561e40b21060dac50.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\rundll32Srv.exe
        C:\Windows\SysWOW64\rundll32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1328
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2284
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2284 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19fc6433cb8ef1c1486d08d516a7cfbb

    SHA1

    26e6bc3292fa5300bd732642b770734046e74977

    SHA256

    85782f9a24f60ef97726b383696a36f149c2fc046ff0704ae5e30095d421ad54

    SHA512

    cd48c0b181d527d7c90ce2dce11301925fadb6850abe20004dc9ecd80d9bfc5d3cdfdc11f534723d9e6a0758cb967d0fe45af9dee9766bc9a1f86600f40bd18e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8baf4ac13304cdf0739795b8c8d2efe6

    SHA1

    f0aeb482e13f19fde16d5b63fae66c5da4810c78

    SHA256

    95f0658c1fa61a2737740b346b148b54336131c890c08e398a83ce6a38954668

    SHA512

    b1202a31050b398ed91352fa3892868c4232119a98875530c80c0ebe9e888c7c07963c2d8cdb41de38fa84cd47f777d58755d3a639f1235435f8cbcaf6c9d1a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ded97fc5025eb5039d49724abee0f522

    SHA1

    9d61dd58817adabb185566295d03277739fc0ba9

    SHA256

    111f50705077cac97475849841838b5bb000ed5faa7c2e0edd17aade8fcaf02c

    SHA512

    673984e992ad923bb7eb432f335b571d24bb6564cee72da383bccad2241505369aa547c03c9a5df84d8ae303b93641cd35a83d4ebe447b4fecb2048eb90181f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d3845eac5ceac899b66aa643e31eb02

    SHA1

    ce7e25a5199479f5ba86e72d9b5a678b07bafe32

    SHA256

    4ad439d19afeec5bae5ce43f5c331362d358959f7f74b0735eed9b2f34fbab1b

    SHA512

    3105035e819ef0c4afaa4b3ad81c3c91644c63cf9ef245db9cd775f6471dc928dda2146cc604614b2be889f24db3497e8638880abb76df60900efba68fb6927f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ef69ca2a1f67bb76292eff2fbd27d68

    SHA1

    606012dda03af1e9c9c8de7ecdbd1627fafa4a59

    SHA256

    58700ddec43f3b03d58f704c7f15c5ec676dea4acb9703bca25a5b7c9c8dd81c

    SHA512

    9fa110bafcf4baf61399e65451f785e296c4a817bf815384ab2091020e3b6e37ba4c5901159eebe62ab2e44a715422d1d616749f618c00ca584e4996fc3a8674

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    029b5fd948d926dc9ced793afb05d5fb

    SHA1

    615cc284c823639dd4ba834ff949d37d63648c2d

    SHA256

    315f6d3860041df322a34923ff54ea67afc3984480df5cf7ba8ed5dc8b079435

    SHA512

    0736fbf02bfa89a3c7ad6aee2647463f4f7a4ecaf69eff7419008974a2d08d7ca1f96a2112e2a5f3ad7d3dc6ca512e3f88996f2888e9e723c9da75d603196caf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f86613689c8d41c423bd62974a761bac

    SHA1

    c4436b9f3d2dbca1c260ca985dd41da13a3e50c9

    SHA256

    036a59ed2577b3b5c2ecb7cd8e658e6b34acbf2804685f3e02c30d3ce064287d

    SHA512

    82290dc67e74b4075fc3a649a6712d89899d7b58fd51b7a6d18081b9be6c1f58e48ca9e6e9ee73b17fccc9f1ba893706a6eea528283e8f1958c08925858fef05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07062bc52dfe0fc45c1abfe6a4a6a3b4

    SHA1

    3f12ce0da2dc71db639d1604bcfc9f5bd2066ae0

    SHA256

    e59427a4d91e785bc042061d6acbae476969f589c36d0dcc10e3af836c6a9f3a

    SHA512

    ff6e0c0d7fc35ef8c3d061242ea9dc3a6ddf445b1849ecec93d6444c62638ca062562184798136816bc609f116f9f5276ea7574fb837ed853c9f8be1329d8c31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    33ec2a89da8a10792b878c33a8e54dd9

    SHA1

    a1f51a265d1197659f916e97181569f5a87e4179

    SHA256

    3b139c00ff45bd9a89beb7eb4e8e17d8a87528e195c05beb9fb0bcc646338194

    SHA512

    5bb59c7daa319765fbf3d770918a305e2b79a3bc0c094b3e7d7f39afde46fc7cd344424cbb29b2f1fd6c8b167e3bf9ddbd415245a8f54754aa0b267e2a98a095

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eea98ba9b49ef9843f25eeba5c84967f

    SHA1

    cab6353aa407cce484d37a2f7e6ad56da2cbab58

    SHA256

    c2a907250b30250cc925a3e960f87fa40aef349c52f5a7e90e2a904f45be694a

    SHA512

    05f7fe7d96671300a6cc7b832af2df7065eb97d2ffe4ad1b167af09899de7cb0bdefc64a02f911ffd5e5a7b3379c5260d444a433ed6e2ed5540a0895d73c12e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9e8aed29e66781d1c95e041fdb331ec4

    SHA1

    c39993e6b2f8cd3c6bdbc63bb4cc8912a8bd24cd

    SHA256

    5cf5d5671c1f0c4e945297dd46825f67348b7717043d2a84a8bfb6ad54466126

    SHA512

    0eb6f6bfe0e9f02efcac3abf1a468ca8625b263459cc515e220898da84052c239f9d7f496b7c86b16080246dcc44f329b4754fcf0f124884d85bdcda40ac15b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f4f587c9d6c6326328dc4af8c5836f9

    SHA1

    d84e1f4d9753137a7caeac4204ca03026aedd7e3

    SHA256

    41e5f9a39a1c9e167322741ab736d3ed6322a812ea61e47954450a7657c27d77

    SHA512

    cc89b47f4bb58c626c1b2b13c762d422061d8da301bd947f35dd543710f3df4d8dd7ca1218b9d30b38fb06b56671f0a89ab4780def1e43acdae9acd3835dce1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bcd07688e2f58659647b42d3db12740e

    SHA1

    ccaf94826b94882a066c20a0576bcb986cbc5b64

    SHA256

    12ce8954484b6fb61b22eb1a426a4b2c6223769796b29b6ab7e934bf9c15a2dc

    SHA512

    961431917911153216227737601b7dd29b299b27833aa5eb48a5571bc07a58c12b961cd181ca028c271dc28e3f03ccd008d9030e67a90fd395b59ef54da838ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1643dca44ba9d8051f339ad0e112ec8c

    SHA1

    1ec9bcdbc05a9218828609b589f64bbb6612e227

    SHA256

    dbedfdf9daeecfdfb09f6ae03e00db7772153fae9a49e8d0d2dea0c5674d17f1

    SHA512

    3dfbd57629a8e4fcce0cec6d06fefc1704b5bf7c72a67f2740bf47ab56bd59795663418feac98be93361e341604cdb05ff6db87b4f67bc4442dd9783ed3f591e

  • C:\Users\Admin\AppData\Local\Temp\Cab3160.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar322E.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Windows\SysWOW64\rundll32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1328-10-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/1328-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1328-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2480-21-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2480-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2480-18-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2480-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2480-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2480-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2572-454-0x00000000001B0000-0x00000000001B2000-memory.dmp

    Filesize

    8KB

  • memory/2572-1-0x00000000001B0000-0x00000000001D7000-memory.dmp

    Filesize

    156KB

  • memory/2572-25-0x00000000001E0000-0x000000000020E000-memory.dmp

    Filesize

    184KB

  • memory/2572-5-0x00000000001E0000-0x000000000020E000-memory.dmp

    Filesize

    184KB