Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 02:11

General

  • Target

    JaffaCakes118_858e46de6d27d713e4aa417a2c028d90.dll

  • Size

    260KB

  • MD5

    858e46de6d27d713e4aa417a2c028d90

  • SHA1

    1b122097b6f2b7cd638acb909e8847a0f6fc563c

  • SHA256

    93310c6eb657d6bb8214af7c141cbd5935bb978380cb8d89701de6ee01cf5676

  • SHA512

    4772b6953cbd226ba1f4d793106a4cf7d6c21a1cec76d4880c306d195ec91effc92905fb6a17e8d55464959580b7856ee12eae9b72dbe869707fa288381e7853

  • SSDEEP

    3072:bm07c4fHCp/AZX/AGUBUpV7Os2kKerYVSrfishHwJjocVFEneeVQIcMrsNNqHI5:97dHCc/ASsad1rasdUVUnon2

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_858e46de6d27d713e4aa417a2c028d90.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_858e46de6d27d713e4aa417a2c028d90.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2580
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2140
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    af82204c75b0566d9c1522acb0670597

    SHA1

    f2e38cc88aeb83160c2101dcc0ba6709c20b16bb

    SHA256

    40d17958d4155a33cb28c15aa2fb7b41320eb2ae035daa9b388b0a46f31056d1

    SHA512

    5b41cee4f774fa90a42aef501d5890395d65c85b27931294922ef73dc12a97a7f7c853927746e43963ca385f0896888aad7e962fc444e2630bb68b7de0301c40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c274d84b54da1b9fc0ae324dcbe2bcb7

    SHA1

    435de768308f5980b9d6a5c638d8653ddd3b792e

    SHA256

    f86c47a61e6dbd739cc989f9f3b585fb99951510d9feb361955ff419b22da680

    SHA512

    dc5b4c0fa3f4879bf7bc172a2a0682a2c363bcaf96b01e3683876c63054fafb47989a855ec564957fc515c7402f4bebdcdc48b1f8ff7c6f34ae217f6c7d66b20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    69680edb77e3c1c9b7b1d0d4296fe1c3

    SHA1

    ae46e1ba759cb9d76be6938efa90f49819e21aad

    SHA256

    3cce5073655d762a25a16de30209e4d7f8b469382184659ea99f6e0b1bf18b48

    SHA512

    f85715c25766a976403ec913d8cd62715ed43606f9e2101b811ded30fb2503b8ca1b085b50c05e9629c945bedbba41611c52b4704ed22619838e3975e78a4a1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0f85c05a9f147f16387d0c0d186010ed

    SHA1

    2b2a43ecb368bea3b9153b01dee75d42aaae09b7

    SHA256

    898543517a35f65559f487443db92380c5ca31f28a4a8fadce56e91c292cca64

    SHA512

    c3f455d0afc84e0a73c1f97e8c1c0754f2a5f62aacf53ef1dfb97991b9317e294defcf2357a48931670c13e9150eca44b9c88be33b7bd071b4a8689787216c28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cb8cf0816499af23a08f9e95027eaf45

    SHA1

    e87c3cb5621d3fe876d3275a716cd1db7b5bf389

    SHA256

    87baa56caf925a27bf9cee8b1fbdd20d81d9dd8433706cdd40f249d833852d26

    SHA512

    4218ec66bcea326efd8e77c2ecbebc3dbd5dff5d30b35c867dc23b48f88df2daa9e3d264fdc3456479340458fd13be4b38ec9c4087a6b358735d8de408134617

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a97642a55112f5e3350c5447120cbab0

    SHA1

    5b1b9cb5e5a64d322eea3a5f4b7464b5a0bea9c9

    SHA256

    54930aeda174c3dbb0f7b7afaded9df3f87b5c3ba72cde3d7c0788b508bba160

    SHA512

    247797d57b40e5b3c16c67272ec151072020bfcf612749aaf86e80afa38d88cde1d25570fdd1b7f90744994f016afff7af98a99379997e57c7b882a0940b4b8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ab99880edbcb6bc5ce2938ef58448dfd

    SHA1

    61571300c854cdc856466a8db1f30d961ea878d1

    SHA256

    e5351f6d89c7fb82e5d9015047a2a0bdb033fa4dc3b1e147d22d272f027e34c8

    SHA512

    5ebac471a0ca2d8dfa43efae1f858f164f0807286dc24f75f81f9311f6403b361d3930236d264fabd9444a66755540c51691c419f59308f967d3e0270cb6bcbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0931285ee67e1049bb81e67e06839b6e

    SHA1

    fe20247fa52ef858f816c562b57413fb0b193d9f

    SHA256

    3c03a7ca58342e78c9e2984dc6944d36e20acdff45df8113f660de0764efed45

    SHA512

    d9a8190db75853e4853c2e5b98446ff5b50f7dd7d9177723143487f835289b922c9772904426d9f52ad83f6c0a5322ae1493b0469cd870d748de797e3dca168a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    34db3f332c314a15035af659d87e3656

    SHA1

    f6c763b9229c8b72bf9ccd6482f0311b0b7db050

    SHA256

    bb149c6e34500a53892a7817a9d2ebd11086177aec7e7daf296b4dd422434019

    SHA512

    4bbcd5e1e5dbe3d24492dad3a459a4a025ea21d2ef2409c2fbbee87171907baa9b83fa66ef5b548be1f9801818158506539b30b38d713b48c08079dfa4f76bd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cfc2ff18b47662bd04aa8519fe517dda

    SHA1

    869bd0c25b9dc0a591c12b9385c1e8c94e10000b

    SHA256

    05ed4d4dcff7cd4aa7ac664bf126ed4b0e4339396476713a8806a5b1f5e38b5c

    SHA512

    69aa64bf2b547b775b39d79cfeee2b69a99b8554296d6c8c86526fbf813dbf6402077da612c3250ad875618de68302f359ef00b5d0536b4f8061fba736c7f9e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a80dca8a275ce9070c0a383440aef14f

    SHA1

    1939ccbd9c54f0b93b5cc612ca2a1a3be5e1410d

    SHA256

    4bf37ad67765e163d1ac6b240cfcd4d3ee342b1fb2564f1de1bdd665d6274d07

    SHA512

    c9613da46c55b52e22e643da6d2cd93488f83f88c492d12e734649bba5dd54aec8f59b1e33fe3a2bf2e0575a7c22f68b28d640c21744877d48a3e8bfa7d2e65d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    621f0ff7f29576dd7b96ef1dfed3bc29

    SHA1

    86e0e03feb2c643e9f1d1ae6d623247c7fc083d3

    SHA256

    6f1a639b11a6fcf91fc8f82719e1efef5389251a64f24c2c45c85c19a5f9d685

    SHA512

    843ce486ab0fbc72f152a0a8bd4a6e1a5759665f1760799c4093f405b1b67cef59e39d4eaec3dd2ca7efc95efb241136f2c409a843f963980fac6ad9df808f01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    069f3eecac867383f18631950f7f0da7

    SHA1

    40ff70c287c7e136d21404f2d2d6408b25904ca8

    SHA256

    bfa4ed4897d0d50b4d1ffd056ed9ff55331135ec6bf55eb7f7f7f98c39c7e9cf

    SHA512

    9955b979869efd2e74e5f3b018bb1ffa93a8245c449cd8c30a2f4479375e07e18302d16598aae2f3415039bfadac53f8fd558f09d149e2e41fda47ff3225db24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c9d3f4eaf41791ab18465630fc6e4fec

    SHA1

    5f63f0f83c6af65b9d5ddb563e150dadc172663d

    SHA256

    65505384cd82389a5862d4228adfc0a67104c90d74f7f6c8d92903ab7cca55bc

    SHA512

    e49da5d0fcd6273a18c3ccc8413042ff16c74cad4334adc61f9789a26fcc89a596db303eebdf9399c3a0d1be936fc9951d35d2f2f1169a1a941f394d71c415f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c2e93cca24ab7ccf5e6303c25c31bea0

    SHA1

    a448abedf1f5307af958f6206bd1a45d712babae

    SHA256

    85b536cbfc0a928d07548482d57e673ca7b5c4dcfc2d90d60dd80a4b6d6c2074

    SHA512

    9e1a1e22faa59ec2691d3e8bf5b2541148869be3614ae12a351fb0e4d03c2d7a5f602e5a68ec4d7dfb7fff3fd82d6fa4c93add3c7f9fa032b7b181d2159030f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9d920134881e925cbd7062f3684bd955

    SHA1

    0abd082fc73c127ee6b01f87cc710034cf1125cc

    SHA256

    ffdfc8a7ce91eb888c8918836810615ab4bb97279e1d39ab35f85b557fe22c55

    SHA512

    89688b3d08263d6dbdb714e053addf5834d4b50b95bcee821030cd39d233efdfe0b14f67738856370b0b91d4137506afe974e5b99db25fcd63bb9db8a508c985

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    14e0ed4fecce96e0f2fb0b0060dacaf0

    SHA1

    7cac1be898318dfdca1453c9b1d7fef7b7cbb843

    SHA256

    b6494924c46cfd0de550a9c9cd169d27b7181f094635123d282595d446c5e9b3

    SHA512

    5e09daf1dafdcd6708b60ce544a97a16ce5688f746b6313e3a8989bc4e07482397925fc73603f5a8f65aaae37b084737dcac388bf6a18c8a6119124a9c225dea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    45e442943afeb88704aaae14f9f9aa14

    SHA1

    bf834c3188285f81acf98494bf73cf1d351c1904

    SHA256

    d62a95c94d938c65cf42273a20ec4658b39e9dffb15e935ca5e636baf2343984

    SHA512

    cc0f49366811266685faa7f9d452cc3892c590e047322c8d55b2fe7eb6cbe5fc3e4022cee3fb74b2b82bae601f611a52bfcd0d92f92e49ebffcb4667bf81bd60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a2216c87e1807e6fe376d96118338d75

    SHA1

    0c90e7deeef253c3aa715744e9a3dc3b50a05d89

    SHA256

    5a8d9feb98bcf9061ef593f400d20b5892e1fb65b6feb7814d6ad91b5bc2e88c

    SHA512

    968a4576ea05b7a4b95ace22f97de5c7eabbc362ff81c8a03ddce4adbda9dda41612250d165c2dd6f13fd932a60baa381859d4c7e259e6b5cd6c4adf731a4116

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7ba5e76f9a425cd9b51f6b7b399f962a

    SHA1

    93510c5c18c68bac13474921281c6daa58e0e909

    SHA256

    a60d4f9eb0f4a7f523b7d062c705dfb317a9ccbf911154db15a98ab3af0551f1

    SHA512

    d256337393306bcea309c00b2e6bb341f7ac156183d73e8ac29d096e5e4ad7eeb11fd86c6c66c352c8f0d783e9b42b3ebc0d0287e43f0ac28273cfd8f8e3283f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    03979b77c0155d4e5b2c35764c2e1c04

    SHA1

    fdffaf9ef001a184ace7176f96100fde24127035

    SHA256

    b7160098470088738ba10b54122c4164b9a4b8d0df9c94c284b34633ceb860d8

    SHA512

    e9b40e6534aa1cb1d52500e27e363af727cd0120ad2e406631a5ce0945e3d393956c967e104108664bb502eb5e7a8845b4f4ee5c671c207f06b413cd00a99466

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8b8ad94c791430b871ee166e650f89e0

    SHA1

    67e01e5041ea4d5dece2ecb3fe5dd72640f8a804

    SHA256

    bfe435915014ccc50e94c4a1a8fa5dc20a49300cb94fe71a1e8eb8e43a27e6c5

    SHA512

    e78f1a6ca3072a0bba533a5b67aa361cadc3c948fd14f8aef0b64a41e2e7b6994e8df25820adabb08f59a5753cd453322c031257215aefe7a7396b1b0ae9149c

  • C:\Users\Admin\AppData\Local\Temp\CabF337.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\CabF443.tmp

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\Local\Temp\TarF4A6.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • \Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1708-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1708-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1708-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

    Filesize

    4KB

  • memory/2408-1-0x0000000010000000-0x0000000010043000-memory.dmp

    Filesize

    268KB

  • memory/2408-5-0x00000000001B0000-0x00000000001DE000-memory.dmp

    Filesize

    184KB

  • memory/2580-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2580-8-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2580-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2580-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB