Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30/05/2024, 09:10

General

  • Target

    83aecbaf22ddb81581135c6842b64993_JaffaCakes118.html

  • Size

    165KB

  • MD5

    83aecbaf22ddb81581135c6842b64993

  • SHA1

    18d66eeb2b9f4309a64ab392c6317065d96c54c0

  • SHA256

    711fec5eed05597367e1f41cd1c83c4a4a3ee9b1c75396d3302080e2ffa2f2ea

  • SHA512

    cd837728cfb243fbe8beb84abfe95792edf69dcee22cca772096c61af8dd21e312599969e30c178131c0f854f66c17b434095956738e9894711d7154ed2e80b4

  • SSDEEP

    3072:ZQL5y/lonyfkMY+BES09JXAnyrZalI+YToMKPTB:xSysMYod+X3oI+YToMKPTB

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:384
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:480
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:608
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                4⤵
                  PID:668
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                3⤵
                  PID:684
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  3⤵
                    PID:752
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                    3⤵
                      PID:824
                      • C:\Windows\system32\Dwm.exe
                        "C:\Windows\system32\Dwm.exe"
                        4⤵
                          PID:1164
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        3⤵
                          PID:856
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          3⤵
                            PID:976
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k NetworkService
                            3⤵
                              PID:284
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              3⤵
                                PID:852
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                3⤵
                                  PID:1088
                                • C:\Windows\system32\taskhost.exe
                                  "taskhost.exe"
                                  3⤵
                                    PID:1100
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    3⤵
                                      PID:2000
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      3⤵
                                        PID:3032
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      2⤵
                                        PID:496
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        2⤵
                                          PID:504
                                      • C:\Windows\system32\csrss.exe
                                        %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                        1⤵
                                          PID:400
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:436
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1196
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\83aecbaf22ddb81581135c6842b64993_JaffaCakes118.html
                                                2⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                PID:2008
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2008 CREDAT:275457 /prefetch:2
                                                  3⤵
                                                  • Loads dropped DLL
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2112
                                                  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: MapViewOfSection
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1296

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              70KB

                                              MD5

                                              49aebf8cbd62d92ac215b2923fb1b9f5

                                              SHA1

                                              1723be06719828dda65ad804298d0431f6aff976

                                              SHA256

                                              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                              SHA512

                                              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              8f8b9b96c4921cd7e9603109f78e9c85

                                              SHA1

                                              6338594b7431fcf42c34b275b5bbc015ef5f2d66

                                              SHA256

                                              30f4ad0cc93c8fde218aa7086b8bf8b025b9429b905f6b3ae9ddc7a7baca30de

                                              SHA512

                                              0c3a0766ff6a23f5cd63ce2c8edde907f04cbeb52abd92a204e091d86fb59fdee22dbffe98935af7a6d576b6fbca9b6e1dd071ad3c2e32c613b638dcca5b4389

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              54a57c761c2fd372b9020af7620c7f93

                                              SHA1

                                              87c30a8bcc6cc151edcf05412e4a1fe7ccdaa46b

                                              SHA256

                                              f343f4015c71deef3a0a8d9c615fff811874b44d04f4fdd1efbd61e66f6096cd

                                              SHA512

                                              9931da93b6dd60847e0fe1bd80facebfcef142eb00aa5b0f390639e263575a426440653a806b1526433728ffce04e0cfb290578cb009db23b4bc930013082bea

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e8e37081736611d624d74ed89b7abaf2

                                              SHA1

                                              7fd3b86ac9f2b2dc2eb46390b1699f56183e0f83

                                              SHA256

                                              560ae9893d609488d1521772ebb91ecba6195ba258925ae31ea4542d27818d98

                                              SHA512

                                              840428b94108a835b546900b4fe9fe071c92e3fd678b8a7d92ab4e038f18692672b2966209f3b9b91f9181b2f83b53a8f4a637756e59a06517a4e961876c8a4f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              0472c9ebaca90571772bb2203bbd1980

                                              SHA1

                                              21048cf1446fc7114f597378c947f6de99fac16b

                                              SHA256

                                              459488246edbe122623c352fe1f6bd83ffb9bb99f996732f0283e3140a065d3b

                                              SHA512

                                              a6e1cf90da1605e13d84b7dacdcd79034749fb07b180de1d6842ca8565adfd2f338c4286c185f682a7465437e77e84b10331a80b792ed0ab60186815e968b74e

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e968676194031b24178ef82c4f287e92

                                              SHA1

                                              614b2f6a22530459fbcb80bc080a80556562206b

                                              SHA256

                                              7f4edb53d1ae3896614b1f3689574dc60872b99c6332bee1126da2092b7c1fa8

                                              SHA512

                                              2c8e582c777582c70162ef6708b8dd02b4fe92610a789eae8debd50d6d7893de462397622c7954f50045ace9196bdaf777b82c042bdf775a90efd7374715691f

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              434dda1666e15365275c1afe49e523ef

                                              SHA1

                                              49941174b7c2f1a7a5a406fba8b848f032ea053e

                                              SHA256

                                              102e31fd261a5a1d8d8887a5bffd78c14715f2a6a90308e509d776c06152ed6d

                                              SHA512

                                              d84bcdc2463e89f7e79a3efe1e0f9f2da04a9c899ef7eceeed0198143af7c9d93e8866107794e44e0f1662b5fac2b1453bcdb48fee8aadc5a5a8eeca26cd2096

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              d6bddc4cef808e98239b2b8d111b35a9

                                              SHA1

                                              3623d503814b5addeb302a307a567d36362c6472

                                              SHA256

                                              a0994698700daba81d0f050b76ca811e9c8a53e906d462ca6478451900253d98

                                              SHA512

                                              03bf68b8990278e4a22778810a2b56c022fb734438561ffd6861ccab0fd0e74b50e00d9d8702d6d32c954494e2f27e4d94eae8ce05a32baa36ab20cd5bfd0908

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              baafabe2aa86c7d96d4aaf7b414beb82

                                              SHA1

                                              83e4e1d7894838ac20dbad67b2ad9c90379be1aa

                                              SHA256

                                              6afe4f896a034674bc8f658fdf5d0aae75bc26e34a833f1a671e5627a3a7c17b

                                              SHA512

                                              00804d705d31825560fe939648783836a5de838d2151a716d7aa63a49a3744e295f4baa9ce238401ceb08a684fdfb04b445568d50f863bfbe0d009b91f1a85c5

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              7b1c69c29ed15354291d7f4245b8c024

                                              SHA1

                                              98038bd83ae9c8e6b44ef65cccc7671f7b796686

                                              SHA256

                                              f73b41bb936cea217eb8a779787db32b61d8817dab212dc93a20ccf214ec6a97

                                              SHA512

                                              c7dbdb14a2b1fff5ecd121b48f0bd49d27d2d118d82348e86555c1cf406dc4077c3ac0766f4b920b5f5e3d07f083ad496a31759e7e4789a5c4ef24f74c48a26d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              cc3c753b20e98b631ef59b13aeaf2ce2

                                              SHA1

                                              881d41f80339dd02055cce505bffff610e23ffb9

                                              SHA256

                                              ca0cbed8ea35663f32ce48b191f2ed6cc796ee1c28519b7d5b5fb250f0bb30c0

                                              SHA512

                                              485e2bafab81d95d4617088cb2b0691e22ac7655c47df09cb442a737b9fcc110c77d8946c05594802e0ddf477c20dbb321cd4fd62f4ff0b579b6a4505221ccac

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              8ada1a681ec611186b78efb3ee5a7f7d

                                              SHA1

                                              054d52e9783a0dc832d3277733e6b9fffa38ebd5

                                              SHA256

                                              b61ca73f81cdd82dcccaf4948b28cc64c6357750dca7ed251f387338cfe005a2

                                              SHA512

                                              a242a3167c77be38e34798253b62985f33c858af3b54b5afc96183821544c665bec53c6738277b4f0a428e8a587913a240f0d2b2283fc5d747b6291e8ae9b90d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              94264805f82af7dd057d521402a1f5d7

                                              SHA1

                                              64e353e7748d5b8e46cf2f41d4d0043e7f383d2c

                                              SHA256

                                              1f6ab717ff0cf477cbef2dd8fc824848c386ff5e3afab2222f30653a6aafab2f

                                              SHA512

                                              2631adbe251e7d154dd22a9128d5781aea54c365d1a4f7e96dec1cef824ecf3e4f7c189441bde547782f7d5413f44bc70a5b496bb0ae1f52e543f89e565479a9

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              7ba1ec9b3f3ec9009152fd286bbf9fe6

                                              SHA1

                                              5b469ee8cb3485172442e12c2fb731f7abe1a3bb

                                              SHA256

                                              a81d13901c591dee4d7e677b883169c67e6e952fa53f8b62628db2baa9b5ab01

                                              SHA512

                                              604d1eff8f11fa4c64d535912bb02519a0cbe51ca4bc85e83c0e8f796c78dc3b26acf5c1a841451c8fbb0f6d82ee351f6432a41e252767381b0fccf57f45a62d

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              e7d7277051b5327fed654760dcdb6ce0

                                              SHA1

                                              07d527d94424d34a3fa8c261e12e347ced239f8b

                                              SHA256

                                              68b916c0583625a6feae4078fb2b85beb971eec35065bf09f16f6539ad085136

                                              SHA512

                                              eaa3618b0452096744e0549b40b234ca2e4c6fb0a217d4dcf62e0cb9124b6e2bbbb6a22a645e01305895dbea14a661a639845c6d86715aa5191a7c0a3df0885b

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              656e1e2c61b3cb4c49c44ffa4e1ed3ee

                                              SHA1

                                              63a73d86f9ca1627668d2b4687a8999a7490fd67

                                              SHA256

                                              024c41bea58a147c3869a9f67c844552b4362cdec1d0ea189dc2f326d8f3764a

                                              SHA512

                                              9071283e654252619d3528636667c9b8885b64d9f4f4c0a898128c641b444b9d62bb86440a60d2eef12d5a6f357ba75dfbd2e86f8a1ee7060f6dc2d931f21db3

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              f1102eb2e11c658efc4204bf16112c18

                                              SHA1

                                              ac0f218ae9552a882681414b8d0a281d198da06e

                                              SHA256

                                              3176c33cdc5f5dd11f4673d043d8789a8bf391d15163d6c9f1008bc9de90fcd8

                                              SHA512

                                              810c46ec425c83a13247520ee9365706365075959290ce22f086c2e786edf3d4a045eac9c4aca3a8ff71059e84fdd1f3311f323a78e8215efb63452cee1087e2

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              fbc4be3e1074510763c9bec0baa94f92

                                              SHA1

                                              91db37281074ab11a6f849b2f834272fa3aa2108

                                              SHA256

                                              3c889f25d01ac2d20bcb6863aac14e7359bd5a717f4a161443edd4628facd00f

                                              SHA512

                                              321a75f902f2784c46f4644966a90eb0d9d38c222c908d953ef3c5ae1b55035499a4e7c21a75141716fdaca3e563dfeb49705c443a5a9d8c16bb8aefe90e469c

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              d8d8741bc11d6e3e2fcb14621451bc20

                                              SHA1

                                              8d2ce8b07b27cf98350b2e0ca3e09e68129dc231

                                              SHA256

                                              1039818ceb12b9cfc7edaa4cef6b59e4e7e90ee7c3fb6fb236973723c1c3e223

                                              SHA512

                                              c9ddb34e7ead40c9b0804e14859437d2ee23a4d3ae0ed5fb1ad60299d8ad81523a12f357236a11511cc3a601c186ccb8c44323050a0c8c9c986fbafb224adcad

                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                              Filesize

                                              342B

                                              MD5

                                              0e8054726503c2920c2a3fdfa0691a86

                                              SHA1

                                              3a5ba9c2df91c846b79ac3aa968c615845b7f751

                                              SHA256

                                              9be88b3d8a88e3b9f22df4e3555d75f5a0f32bb06fa95beb7ef9af16deef605f

                                              SHA512

                                              68d609f9f82662ac54fe455f71865dd3398cbd190fe33044b03a180d642576ab2be4a550ac7a122d27d8e735300daabbeb5f44fe91b8b178f9032ef9c2d07b71

                                            • C:\Users\Admin\AppData\Local\Temp\Tar3867.tmp

                                              Filesize

                                              181KB

                                              MD5

                                              4ea6026cf93ec6338144661bf1202cd1

                                              SHA1

                                              a1dec9044f750ad887935a01430bf49322fbdcb7

                                              SHA256

                                              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                              SHA512

                                              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                            • \Users\Admin\AppData\Local\Temp\svchost.exe

                                              Filesize

                                              74KB

                                              MD5

                                              09be64f2054b9890e733e0fe7eacdbc7

                                              SHA1

                                              526fe88ef5bcf097bd140c86a7de6ca7d99dcfdf

                                              SHA256

                                              a1d539dbe44fa1043746d13d76d8ff60b7db52824e5a9600a17461012e404baa

                                              SHA512

                                              b8e69ca1306d688baf08a49c4e3e202bce734268ef193870d94d27ce9d54a31ac5e2ad5d7ea09e2f70566f116f8fc7f066810c19ed9cfa085127e591f91358bd

                                            • memory/1296-495-0x0000000000290000-0x000000000029F000-memory.dmp

                                              Filesize

                                              60KB

                                            • memory/1296-10-0x000000007754F000-0x0000000077550000-memory.dmp

                                              Filesize

                                              4KB

                                            • memory/1296-6-0x0000000000400000-0x0000000000433000-memory.dmp

                                              Filesize

                                              204KB

                                            • memory/1296-13-0x0000000000290000-0x000000000029F000-memory.dmp

                                              Filesize

                                              60KB

                                            • memory/1296-12-0x0000000000400000-0x0000000000433000-memory.dmp

                                              Filesize

                                              204KB

                                            • memory/1296-9-0x0000000077550000-0x0000000077551000-memory.dmp

                                              Filesize

                                              4KB