Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20250207-en
  • resource tags

    arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 16:33

General

  • Target

    JaffaCakes118_86c29cebce4eacb444a1802a78d946db.dll

  • Size

    236KB

  • MD5

    86c29cebce4eacb444a1802a78d946db

  • SHA1

    b15cd5b29a24a2b769d205304e987204dc589832

  • SHA256

    0579d7ef007ad168d826d8332982284b3a2f61eda8e18855f134bde2057564dc

  • SHA512

    88006b4c4878f43fc0f781878907198b2d638120728976cb1df41c9e3fd184bf4a3f7b0e0db998687f88e879b7ec756dbfea5eb27954f3883a26c94082b3ea7f

  • SSDEEP

    3072:iNzt20uHs4Lhun3AZi3SnTyS72V7jzzCqHwJHoc8WqR0WXknVvSM2KQ:azFn4ut3Oy+2xjXfI8wQknVvYKQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_86c29cebce4eacb444a1802a78d946db.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_86c29cebce4eacb444a1802a78d946db.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2280
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:275457 /prefetch:2
              6⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9506935d7189bd3f96e7d5fab49d47f4

    SHA1

    60efc41d03eb588642a2ad944b73f8f3ec5791f5

    SHA256

    06eec0a31451393aed3decbea05d9924e5652bac8a71f1110562dd11bc89cf9d

    SHA512

    26efadc1e029518c3dbed5a5b0f118178ca51591f88953288e66aef14e7d10e86ec1dfb80682771f03ff50170a49844354740a16100702a02fff379406efe542

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2daf9dbb44948e9d6cd5f997de4cecec

    SHA1

    37aeaeffac5a08de0580eca40efbce44c232ce5c

    SHA256

    98c28795c4fc07bb505e16f0c70337c4121778020d9bca7fc353d7aa8e573e6e

    SHA512

    6e150cbfdc291f0c2435e845aa593060838933f7fc7cd1c60fda830c91193d10abfa8bac772c600011e84d19aa6eaf863a6814c613272c60bd7a8c4c0d3be0d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fbae705e6b34f75ec6af67a3a71d1d9b

    SHA1

    e275b94f30fd162a5da1426c19636ad574568fd7

    SHA256

    1256cf0911cdfe06a2a6b7d7ef8cc6477f913ff7f300c2510e261471b466509f

    SHA512

    5ca18c7a0be60e090c157b624254fc5892183c65da41ce39fd550fd2fd0fbe72f49d48d30d577321dd05d995a01c03dbf72942ae3d096097dcdd950f2cd7865e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f7ff197ea5dc25c2f0dfd9b9617f423d

    SHA1

    21087bddb321f3af166f7e25284188504f4d58a1

    SHA256

    066e9a34adbc2a7a6dd3d185faa14e1e29bc0c732e1bb09e9ad56f183d438848

    SHA512

    88bd245f4129060834a426e6d33b04bb631e44f8fd1d984019bcef2df69f51c3bcb7f33a377594eb2e0cc473d8a2368b2f738effe9475228d60715be17ac53d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3c69978f755236d295eb42f2b853e118

    SHA1

    a9a4f88d83f6710658ae57137491b4a13dd80437

    SHA256

    676b7bb4133ffbba8e1a7894e28954d9747aa318231be17c9f8093a1fbc75cfd

    SHA512

    f1189a1a2ea1129037f836e410577a4438acc5acd8f22904f1115aa1efca928b129560048ee149a670e419053f0d36ab9c770c596881e611517c9d63271a19bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b158b3bd942043ea4708f8376ffb2caa

    SHA1

    dd0e4edb9c639b1394870a7c3feac202d25ae640

    SHA256

    90fed0a451bc0dfcbb1dbb54205fe50561c47a9375477c3bb1edf4ab14f5f951

    SHA512

    5acdcd2dd3a0617017c31a8ff7e4b628c5fd37350b20324a528dc1c01d233a5a243e7067aa307e26c38187bc68a497ddd53e2ca40fa34b3e817df0a4f5ef7450

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8d002378d3ac6f28ba127d98c25ccea7

    SHA1

    eabb1a26b13ed5180a46c6903fd32f3401121359

    SHA256

    e714b9cc0f791a76093f5e4fffb7a7993041344a4f7670897f85bbe7f8cf9496

    SHA512

    f24e82673d66cf5d38930bb25a97ea4f2530e9dd41308a5f503b876ebeb0c48074f9b41750d61ed4ea0e65f614e278211bf000f732c7d05a3dac2721a8df5c31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    09f6272e2fd4844eadd316b541b59747

    SHA1

    49c5d73751fbdfd5ef8025094c7fc79534c9f8bd

    SHA256

    04a9ea11ca5b73ad6e2a76df01bb0046f08c4f4b539e090d25de49c205c87026

    SHA512

    f8f62af7401dce70d6fcae03a16a85f85b26398bc933e95a41b6dcd078064d7dbad8ec9d3418b8b369969958383ac6f63edad85e24e835764edac4f67bd8eb16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ded52c50a7648d1d6f9a36b43bc01909

    SHA1

    fa07ebb467c3680b1ba092b6aa43337c3e256527

    SHA256

    f00bfea0ee5679b5b7795b0e78bd7c513431002320b387eb69119639292bd99f

    SHA512

    300c00dc60c37958b79fc73691bbfff33c77ff593e20f275170ec65cae39a1d318af5bf697c82f9a507c137da6ae51ec06d8cf496fc935455e3e3fa9ae94fef9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2ea2e5f3e3e7b016ead43bae1394281c

    SHA1

    960ce29b4725d441c421026ea8bba610e91c6061

    SHA256

    c9c2917c1439fa3e0bd5a64c7b316cc9d9d94a945fc5f86fb9cf5db83d07faf9

    SHA512

    bfa3cd3f1d470fbaffdc5e1d37d79d61283685f5e75d55c4ec73a7b21cc77691fad76de6d0d4ab0e6e652a1163152a6abaabb00a2fbfb5eaefa4b27cf4e25d66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    84a3a7c3de5abcc613e01a270b779665

    SHA1

    93832814d70d15f272acacfcfd5845389a83b053

    SHA256

    eb2aae7805f55c94b0d1b724484b07c54e72794edfe1430015ba6301db1317c6

    SHA512

    83a50873d89b73d41ac815e07720d46d2185a59476a6fcc45f66182206181ec600e5345efbd5305e58ed3b607706d26f6f515ffd429bf5b8573de1ed483c39fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    834b0a582e1e0bf1848bf44241d83877

    SHA1

    8aff942e93b31e2f986dca9b7f4b1d5561e92d46

    SHA256

    936c9ba996da4757f5e9fe870331bbc2f45cbcc70f4110f66341603ebf5da591

    SHA512

    f4813bf33a6a3cf2525cb6dac11cc4904cbd96e385543b954caf555b0b84157210a5235659ed8b4d7bb27e1480d09197dde08421396c0ca5ab59cb04733c11c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a30dc53dee0f4cfd7d698bce50b3743a

    SHA1

    85499ed489ef0164eb63142be109134b348a1f74

    SHA256

    49d7ad3a4bbbe0e8eb61b015c1fc7b97f3d5d99b9c7b003aaa243d41772fab93

    SHA512

    f3584077a8417bebdbee095f3318af0ad6df001559542afb90b9861387d0a3fd9a3beb983e22d7df1423aa56f4f61ce6b016bedf04673f693aeb5c8e646ef5c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2beb5c2105283ab87e06fe0f9c9adb3b

    SHA1

    f9fcbf78fecbdb3353a2e3f8900ad2e680a579f1

    SHA256

    d0f55e232ca4b55034a31fcffaf62e8339c62fb62ee94408b70f2f25067e52a4

    SHA512

    e56d5d3f443e47d3ee62c3678dcbd1c1362db7d8a7e60ac4f54ea577996dfec417b4f179662d69e614d2c90533fdc05d93a8af4ba9e92218dee98843e8c16932

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6f5dd2c10623aadf8e6cba6ff2e4e5d9

    SHA1

    002e48c7a0c0309703dc547f2f4074255ca44b36

    SHA256

    95a2d0079a5c5bd00ee8b643c7721221706c60464e0917431afe98e798afa432

    SHA512

    9489eed08955e49f752cc4c7a7f599bc5681d0d81baa34b616257b8504e7391d2cb3549e2d39988db3fa8f009ca1415f6392eca4ed86a7b9d422c43f3171e6dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c83ef7c0beb8a817a0b5d024eaa8448b

    SHA1

    a41e592492b20b2ada3b9feacc575e13ffca8854

    SHA256

    f1e8006d670700eea414093e80ea90341436193d7392855ac42737218885a8ce

    SHA512

    be7f22cad1d1b81b726bd3a61822f90cab6969dc6b974623ff78d1d075672b6022c3b76e715a5d667428ef94f865daf99e7c75876ceec58d5b7b379fc1f78a3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    64b10c53b741e6aff7ae99901ce5a61b

    SHA1

    947ea6740d1da1635becb4277aa0add28b71d97c

    SHA256

    0a6bad551103894a586aa0044449ba753cd516e494c149129daabfeade2ea376

    SHA512

    5d0627f6f309ef9a5078a48982e6f94e179cdccd6f49305d42c75082423c72ff72fa94baefdee792cfa47f63e9af401dcc82d805e5e45ef7ae390fabf87af883

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c3308717a48bb70e595559b9db7641fd

    SHA1

    76f8c484551c30d40440fc2c3d9bc40523ff3af9

    SHA256

    7de5b4bd9512f6c603a811b1a4bc3fc6f72280ac058787ec58a8c49bf11f2e2a

    SHA512

    fcb3dd53fc137770e727b7af95fa29cbf4810c56ab2fbb3593a7865cc47206466ebe55bbd4e49728766d278d99fa537b6e28701d80d41cf6805159f0b64248f4

  • C:\Users\Admin\AppData\Local\Temp\CabAD52.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAEA1.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • C:\Windows\SysWOW64\regsvr32Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/1052-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1052-10-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1052-9-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2320-1-0x0000000010000000-0x000000001003D000-memory.dmp

    Filesize

    244KB

  • memory/2320-5-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2532-18-0x0000000000250000-0x0000000000251000-memory.dmp

    Filesize

    4KB

  • memory/2532-19-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2532-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB