Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    23/07/2024, 04:07

General

  • Target

    66136f2897f0d01bf7c075f4ab01e443_JaffaCakes118.html

  • Size

    186KB

  • MD5

    66136f2897f0d01bf7c075f4ab01e443

  • SHA1

    0e959629e825dd8822763db08c367b5a8f96edac

  • SHA256

    6238b4f0cf40f56484a9764c4fe0de9a0f987dbc10b4ae196e77812580ce6951

  • SHA512

    bdc47fcdcc419c15fe634614807064feab4f0b51732bc94726e8bb8585144360b672cac2dba8b3fb1174ad99041b9bbc7dfa04a39d1ac451ef2c18a54f49b9a0

  • SSDEEP

    3072:NRyfkMY+BES09JXAnyrZalI+Y6XXI6EyA8:NUsMYod+X3oI+YS1tA8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\wininit.exe
    wininit.exe
    1⤵
      PID:380
      • C:\Windows\system32\services.exe
        C:\Windows\system32\services.exe
        2⤵
          PID:472
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch
            3⤵
              PID:608
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe
                4⤵
                  PID:1636
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  4⤵
                    PID:860
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:680
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:748
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:824
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1172
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:868
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:972
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:268
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:276
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1076
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1104
                                    • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                      "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                      3⤵
                                        PID:1212
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                        3⤵
                                          PID:2988
                                        • C:\Windows\system32\sppsvc.exe
                                          C:\Windows\system32\sppsvc.exe
                                          3⤵
                                            PID:2008
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          2⤵
                                            PID:484
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:492
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:392
                                            • C:\Windows\system32\winlogon.exe
                                              winlogon.exe
                                              1⤵
                                                PID:428
                                              • C:\Windows\Explorer.EXE
                                                C:\Windows\Explorer.EXE
                                                1⤵
                                                  PID:1220
                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\66136f2897f0d01bf7c075f4ab01e443_JaffaCakes118.html
                                                    2⤵
                                                    • Modifies Internet Explorer settings
                                                    • Suspicious use of FindShellTrayWindow
                                                    • Suspicious use of SetWindowsHookEx
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2780
                                                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:275457 /prefetch:2
                                                      3⤵
                                                      • Loads dropped DLL
                                                      • Modifies Internet Explorer settings
                                                      • Suspicious use of SetWindowsHookEx
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1800
                                                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                                                        4⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious behavior: MapViewOfSection
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:2744

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  33ecd0b59e876ba14edbf0ec54bcc72c

                                                  SHA1

                                                  92464e46a06548b0486b81a823cd38378f417646

                                                  SHA256

                                                  92686ad0e8f46c0e70d7886040304e769aad7593dea18b666ae48cb1ab4d9a3a

                                                  SHA512

                                                  0b3dab2d875d78ff713289401f4c3286d4f5a6fa610710926ff76274aba43aa07cc726ed7d6e20b7179fc2ab82fba86d1b1e558b853e7bb001d644e2483e4aa2

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  4fe455ec0b048aad2e1fba2df1418175

                                                  SHA1

                                                  a54daaeee971675742195c3ac76d9008b38333f4

                                                  SHA256

                                                  6b1a58260ad014b73035847f2cc33574af533835dae8e6845ffb312adf3b954b

                                                  SHA512

                                                  a3d46a5a98a281f57f20a51eb24851a53f9449205d272ae7618fc0910c4699b9acbae24aea1c1c5223784a21197cedd5f5e4035abb36d2bf485a05fece2da235

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  93c90e7f0475278fc8be5350a14bba0e

                                                  SHA1

                                                  27ae8e780c54fd9b58c0b96475fdfcada6edec4e

                                                  SHA256

                                                  8f156039bfb5aeeac9a4f0e72a5e84a7655a179b244cfd15cfbd001612a5ccf7

                                                  SHA512

                                                  1762056aa548a2651534a497b029af3dfd81d19be622141dc1c22681a16c0bec33df2c3ea0aca4b2db751405a01ab0ad031e4387d1edab312769fa34ada415b0

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  26bd0636629b383dc9ca06b2a07e56af

                                                  SHA1

                                                  9f3d224c45858cd23981d9e893b919fa3d5ec76e

                                                  SHA256

                                                  b5bb84c09c21db9d6e8271a90fb83d8a3cbbad19ffc9144b92e3cc93ab80bc23

                                                  SHA512

                                                  4c2358a9a5f9e565537af8d05c9d47a4d581ee0df943de5213c989685275eea13a3d10e4531d1858f4d4804010522f1b42bae691d154f8f638aa032cefe72936

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  033c02ac5fe2c5b7b493f4753a2962ec

                                                  SHA1

                                                  ded66cb3e2b03b57ebd86711803a7113d6c11e68

                                                  SHA256

                                                  ec9e1043db71dfc0fa7cdb541fa3277d42024cd78e800e375d79127830490285

                                                  SHA512

                                                  5e884dd08d502b2c41d5b6905eaf415a0750f689a394f95c7c97f40f8b178eaa206f2ba7217712ad7465d2a8534f6601ce0f90daa2153e857bf8edcfd595e59f

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  d22ecb62b4c5575106f81431dfda3e73

                                                  SHA1

                                                  921fcf945a0142fedff42f8c224d7a7ebe3a823e

                                                  SHA256

                                                  4c541f25a6998296bfddcbeff6b96cdb23002025418f4e7c0f265d0977acab64

                                                  SHA512

                                                  3f298046f73fc95e193e8b453a661852de116ee180c584ccb3442b9cb18add45bbe3421b84916e90465ce2121dd5cba2bb788c35be619d63ded5fc2edc4480ad

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  1964075e9eef20e1ce511e6f07bece4e

                                                  SHA1

                                                  790eb76252d8ca884091975cd8cfed315ef3eb47

                                                  SHA256

                                                  6deb755c079bb1d87a3a349836825dfdf925f0f8a6f7f3bcf1233792115fa7f3

                                                  SHA512

                                                  37a5b1c09e75ffb4000b38c4255737c626d5ea6ca84f7a6a81fee75f8dc142ddfd0d6f1c45f36772e19ab906a07fc645e5b3f6f44819001acb416f9386340c35

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  7c7669f4485174d59f78e0da12ffce3b

                                                  SHA1

                                                  db6689730df8217a1b63e3fdddeace16e98e661a

                                                  SHA256

                                                  1210ecd6420732a7d602d49f259f13c9e31e510f5de0b8e8f53c41783540a9eb

                                                  SHA512

                                                  009cffa8d47b22fb8b0cad407fd6fbca8f025e26f85fe7b4689cf0836df67db4f4755d2087417e450cf5862421d8e0fd6904e8e2b1347516a73b50e782d4a1d3

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  6e64991a1518a41ea4a3083ff6418fa2

                                                  SHA1

                                                  e85484760f4b8ef9a3823ea4834581715469183e

                                                  SHA256

                                                  17b384e894990ddf5997f5996533b8faa72c7107e7f31251d793ffe523bd440b

                                                  SHA512

                                                  f546aedb4255fbe65236f2d415d8dff6ff5d64c4a7520a9c268a04823887a0d9589d792943642be5ee699d67569c834170c796e4728985729ab1badf7dca4cc3

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  5228be8db98956584e1925e28932401d

                                                  SHA1

                                                  92969e1c627addbadafa3f815547d5b9a68729b0

                                                  SHA256

                                                  002ba92f96d807dc7fc16fae30c2a75b3694e8405702b6a3c38cccbd9fde26a3

                                                  SHA512

                                                  f054812d32cab4a46dde92b26b67e662959774c420dd4b42496cb56faef5e17ea83d8ef30607f31ba1d463b8ab9e4611ebe4dd9ced43c1cba98efc35a728d683

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  65f27266e595b1e70ac6afd9413c032d

                                                  SHA1

                                                  6efb6c1735c9c994b23bc093330b3d88d646effa

                                                  SHA256

                                                  6a334258fa6e379075a92f0825bbf42c32e4652dcc1a123fc99010dcb6d96d4e

                                                  SHA512

                                                  c3bc6ee9d1dcf4ed97e128fe6b439a09aba298abcf40f13ea3fadf03aa1611861532be46a63eaacee712b7bf77c6231d9f5e6053d1185d4c7a5f0ea7cc750442

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  5b632b73073635d6bf557ac25ee7b720

                                                  SHA1

                                                  4d63d53c9e062cba2ebd812f650ba29ca6385198

                                                  SHA256

                                                  9072e99f1d56aba3eb71bf722e349094b4e78ed264b7eaeb7582a3285ee70acd

                                                  SHA512

                                                  9ba30d2890ebb3eb69100c244fd8c813da7cfb3d6b25c667a55d581d6d80078df9216c6e81b43843407790b0f606f48bca50650403fe8f6b006dbe0b12eb8bec

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  3167c97ba694ac5a857574b8122d04af

                                                  SHA1

                                                  e60f0ace0ffa78aa3e36799ad5be93b139cf1b5a

                                                  SHA256

                                                  e5a780e4bcd7152aa5b7d11323d5ccc9684fdee00a58190368148f03f2d02a02

                                                  SHA512

                                                  3811c03fa468a8622988cbacf8f14c2851f6a3588082136953b6658c6d7250f8127b22253b9a346d2980daa67d818ef64dfe0ae475440a25f44853745f515c35

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  a6c6e6fb5b3ea266ab9b3adbe76f62be

                                                  SHA1

                                                  cd4a032030db4dae7c25d5db7ffeeecd33eb1572

                                                  SHA256

                                                  f98e4d4b90f6e77ff51d5ae31507c83128e54cddf659d7126ed43aaf87bb82a7

                                                  SHA512

                                                  6fd8393b2cb2bacc13b15a458fd918ff9d93f09d06f865dfaa3d37767907c0ec8e3e5fbc995897506aade2ea5b78f7b4277188fdbec4581f7935df4d01be1640

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  fb04b8324e8691e49e5b1498ab875fb7

                                                  SHA1

                                                  f77169723f6c2fed73a5d945551d0f05c400236f

                                                  SHA256

                                                  0c6ad6654c53cb6689797a695ca8e9a0c5f4fbc3658c6182adce3a1944800b2c

                                                  SHA512

                                                  ff9fa4d2ce65ad4b7cb303ae3e71a49cff670e27ac1db87e673729876a0e27749d99408fbb5f4a99ccde556348a408a5e1d0f63ca4a8e411c4835fc15f058fe6

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  b70bf586140e296e918be0ddfbf97d01

                                                  SHA1

                                                  cbcd9d5113d46005b4c52033b53d64689d5a1398

                                                  SHA256

                                                  9a010f609d03413c8cd45aacea89aa1175034d72a08bb499f5b0a1dd6b7f33c8

                                                  SHA512

                                                  362a3009704f8edd24e91c85615f4e73d7b265989c703f6f86281afdda20bfc0a9c7f7b0ff024da8d5a7b3c66f2b2f72bdf5fb0c67e3e2a074b4356fa649dcb8

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  7fd6bd56cd2491f25c4529aa18944fd8

                                                  SHA1

                                                  4c2539e8dec7709346c10cb75b43644dbc5fa9e6

                                                  SHA256

                                                  276a7a96883ee0c41f160030c8eca15f37f7ae945eab281de2f661856aa4347b

                                                  SHA512

                                                  d04fca9668707f8567acb6e4ef8f254d2309949bbfe6ffa0d67af691ce68edb874be670897d6f84bb4230e00a1007e57e9e8472a95a40bb5bdabff7f91778892

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  2081e3c9c86505ef39e85e13ee202bc6

                                                  SHA1

                                                  17f21a4a431e955660163257edecbb02292e92cf

                                                  SHA256

                                                  13e0cd552779eb41e30565893f28c264a3e493bc7b8300b18ad62bbcdde9f8be

                                                  SHA512

                                                  ce15c27e3b07bb034b8a45e6653c57eb5de4f9c95015081d49b7e81d208792f495e8a82daf975db19fe3849b3b8914f731c8db81881af3f4f32fed81248abb58

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                  Filesize

                                                  342B

                                                  MD5

                                                  fbbdb48cada91be2cad8d202b29a9607

                                                  SHA1

                                                  685aad493051e9d79cb70759fa4255bf89bd186e

                                                  SHA256

                                                  b52a1cfed504b62c2fdf20f6e9f40e77598b167827b8ceefe1a570ead931f1b8

                                                  SHA512

                                                  b1e8296d208ebe1023b73049da4341b7751d88065ba44ab2e13ef107d5663614bb923d676192d718bc22a86d62a49ab9e643b7339b656e84cfa215fb4b967bb5

                                                • C:\Users\Admin\AppData\Local\Temp\Cab6D65.tmp

                                                  Filesize

                                                  70KB

                                                  MD5

                                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                                  SHA1

                                                  1723be06719828dda65ad804298d0431f6aff976

                                                  SHA256

                                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                  SHA512

                                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                • C:\Users\Admin\AppData\Local\Temp\Tar6E05.tmp

                                                  Filesize

                                                  181KB

                                                  MD5

                                                  4ea6026cf93ec6338144661bf1202cd1

                                                  SHA1

                                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                                  SHA256

                                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                  SHA512

                                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                                                  Filesize

                                                  84KB

                                                  MD5

                                                  df455f0fa8fb3fa4e6699ad57ef54db6

                                                  SHA1

                                                  51a06248c251d614d3a81ac9d842ba807204d17c

                                                  SHA256

                                                  15068b86edc0473a4f96f109830318e0540af348197e2b65f2e90ff32cfb14a1

                                                  SHA512

                                                  f69dea5b68e4fc8737fc0e6ef48476d3ed0a5ebd2f9dccc9d966df137f9ffdbb51e413a0852c22399afab53ea8a2755664afdcee6897a1cf387a9a620481b2a6

                                                • memory/2744-11-0x0000000000280000-0x000000000028F000-memory.dmp

                                                  Filesize

                                                  60KB

                                                • memory/2744-12-0x0000000000400000-0x0000000000436000-memory.dmp

                                                  Filesize

                                                  216KB

                                                • memory/2744-10-0x0000000077140000-0x0000000077141000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2744-9-0x000000007713F000-0x0000000077140000-memory.dmp

                                                  Filesize

                                                  4KB

                                                • memory/2744-6-0x0000000000400000-0x0000000000436000-memory.dmp

                                                  Filesize

                                                  216KB