Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/03/2025, 17:21

General

  • Target

    JaffaCakes118_86df64867048f5239df51a68c38ac957.exe

  • Size

    128KB

  • MD5

    86df64867048f5239df51a68c38ac957

  • SHA1

    a41cb5331e46c024ffe8ddc0d759452820fd8137

  • SHA256

    260187ab7aad03baf5a767f2e7923629101b56ba23ef9b86f1d68a13982eb19d

  • SHA512

    e33dcc2a08a293c8002b11ddda9becc0f13ca60b32c6c2eeb797798eb525d3d7511b7c4512e6cbeb99836d79f866aca6a2fd6bfdcadade2d1cef91db31088222

  • SSDEEP

    3072:iwV4OgSzBmh04eZFkz3Rr0gwGj9Tf8BoE4Jg:iMzzILGFkzhr0pGj9oBL7

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_86df64867048f5239df51a68c38ac957.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_86df64867048f5239df51a68c38ac957.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1992 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2680
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2472 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d1db52d9e8cc741f03fa2045906e6ef8

    SHA1

    cb4cdfd25be04d9b8342c97cd7a951209cef6aa7

    SHA256

    0e279fde990a6ee9e1b72b9650bd73c94543b35df5734eef35f894ae0783bbca

    SHA512

    00de633c12191e1154aadf434f6ca7b7b80bf39e449331b52e1a5da7fa9bf7fecac2256b7c6ea55bc76f829265bec0659b2d1488350e5cf566b05ca092f8e7fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1b2ce3b3d7db7c4b56defcd8c0b69268

    SHA1

    a04714fb2089c2dae45a344d24c05c067ee37b5f

    SHA256

    b134b307f6e02bb817c8dd15309fc6010afb01494ecf82758cd20c151062786f

    SHA512

    a1d7d7708d1b9533623580c04653ea15dd1acd88f214422c2ca624832c2e19544576139e8fb2a5f1314fd53bf37a31ed9c9d605d05e397422bff33aea1adc510

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c8eb53bf6ee8d4e4a1ee124a77644fb4

    SHA1

    a9736aae9c3c3422fd61336282bb97b92a4d1160

    SHA256

    c2a9ac6d228667a5d226a398089cd742454ad8fe2e0dd559924ad9622f984269

    SHA512

    cc8280c6f0bd4a107f2d05b1ed1e1cef53f0a7960356b5cff884d7cc438454b6bb57b80d142e4f1c5bc68284e688e4cf3c71b8162a4572bb5d02a5b2a3ecf81d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    13aee45ae70c4fe258d55f199b2d3a63

    SHA1

    5e76c1d166eaafdcb3001b54c529356961179a10

    SHA256

    f13ea032bd79edae05d156545121895645b2a084b65a985a47687b3c959ca28e

    SHA512

    a926009d589a8c3feeee25917d23849e3c64a8e36f67b45e6a977cb17c9dfe3bb4eb744fb20aedeb66fdce8e0eb3edf04b79d210b5f868f368cab63dad814856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5f159ff79e4b377f50f9613d08c8f843

    SHA1

    82dd7909c4e4c45ba256866b222c20916ff1a781

    SHA256

    ef31556456ef00c93fdb586dcabf6da0a1f29b635d7563399ec4294daa7a4e5b

    SHA512

    4c20a46dadbee8ddb6cbaa3a8104336e4aee1d0d41716deee404350b5d8fadf154778860f4488d8600439342ba411d691bb6d39d549f7f252a7808ef09e490be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b43cfdad204fdba4344ec857d754437f

    SHA1

    d8b7f2a955cdeac91bd635654f2a3d17262d96b9

    SHA256

    f3abfa06c33e8409c058b720e094772097a77a631ec72a22971b4918cdd6f787

    SHA512

    4a741b8c3ff1618f6f6e02ebc44708efefa629039d074b7654614be4dbcbf08784e0b174e78afa2da6cf82ccdc9362b7d84e56a64e742f328bc00ea45538538f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8e06b63b8b98f1996ab5bcf36d431768

    SHA1

    79907be6732a5650f04f46e66837568c2d8999a0

    SHA256

    c5f8406466936ab647c2055d696ac0d7735f1253c554bf6c4373af4ffb020fea

    SHA512

    f6ec6cd5b2e336ac1d620758d86a0d46b86d1b2ee576380029e3713039475354e35f1c5ed1cd7db5bf212d4941762e7b19e45f8aae7919d2385703f92bd51500

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    bec7538ec739cfe5b449c7c42535905d

    SHA1

    2cdcca42089291b84a4b38d0a597e53bb043aff8

    SHA256

    272489be1f68483bd42b0a31695f37abda94306d70f21791b39bcdcb97ec074d

    SHA512

    8bfe0063d24ed7c65eb73d74f784994e53530c1bcd06883e114c407bd2c16267070b0b27e18a5ebe49d8911a0963bd41c090db15262ee24777296c357cf51d57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6b20298c4fd4ed0279cc271692f60ff5

    SHA1

    954d0fbe41a63bee430f29ed702385307e2b47c6

    SHA256

    058a23d24f075fc2df3067e5afca4695d877ece6cfd3f05e62434282645c5f2e

    SHA512

    07d21997b61379aa933e2b286b2425fcad4338c22fc435b54876aeb0c1f8dc7e87b50f598ceb1f2983c298e9870095c765728a4db586844f48cae7dccb818403

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    73a6454d22c6ea3bca700ac026716d8d

    SHA1

    c4b786ab4bb595acd4f581d20c107ac18a5aeb9b

    SHA256

    519e8444b6888404f949b8e3f73462d4b3de3bac8283129e1354d95dcf0f25ae

    SHA512

    7938ca699637e9499e745dd67bbd8395b24e240e12340b9ada6d6df9af2fe254e8acf4d943fe0b4f2467fc656d3b0bbb52d65a168e6696a0ab451cf7d60bd79d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    55454d43e93c93c59dc9b24fe60d8aa6

    SHA1

    f02d3a04bd37308178b79f73309b1c7fe1c110c5

    SHA256

    51ed84779a080c3f1c06834a4317b1d00b509c7648527f6373ee3a10ee89f6c6

    SHA512

    a213e43d46bfc3c5472bb87508fa7a8c048493f8bc77943e50d9a9b0f8ef1523d7f0e72084e0aaf9b3e5b363b8a060eb5e7a4b7df83618c0cef883758f4e68c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    df1d71dce45f9f8c96c416540240e0d4

    SHA1

    2cf96c545c634ba3ac98406ad75f91f57a215a71

    SHA256

    61ecc37ed49514b57c5b114e6cd927b83fd2cec8828627e1450792df98484424

    SHA512

    9b311d4192807b1011be990852878418845840af9f395e30f3a71739711fdbdc1b7d4876cf7967b10044544db53f295ee9044b178a28203a3b77a995fc157489

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aeb1995e2e7d46e1f93702c7ac89972e

    SHA1

    6165b72710c0bd0c0f46b2951d2f0181b7d28ddf

    SHA256

    2f35dae1a4c56870d7025a0f5c3c8a328ba7e113e8fcdab498249a01c9e08e37

    SHA512

    22d00bf4265ffe27a168c0a8f3b2b97bb1dffcdb37d15965d0351b1d7e8f939646f945d7f12df6d6885964bb23c2b8c3c5fca2f961e6dfca4afbb8d9e399aa48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9b99381454c3ff35c08f48e49666b9be

    SHA1

    d7ca6d8d55d92398b8fe24438075a333538fa928

    SHA256

    1f11c571aaa79443081dfd949adff68224163f19412eaba4edb19d3fdcf389d8

    SHA512

    b011a5934327ec0a195cb2e447a667bfe6c70e028d55140051ed9acc763ba2240a305d63712eb4d2aa3b7c5cf2b57b0a98f831482b3589905f83e68f1678fbcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4dbd90e5e71627a857e721ca422391aa

    SHA1

    07e10e3c726a694fe6d7b2f864281b968de4cca0

    SHA256

    5643e90c6c58fdf809d3f0d61f1ddd804f38d98b35860bb9f76f925e83d9df6c

    SHA512

    eb6c3fd7b038d245c98b3bdb601e61c82face6f40a0b8d056efb6442f35fbd85a27989ff357f0eda4882ee9f2014cdcd45f3b7f83dc5e2a38a946092bc9b9643

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    543629db8d20636ea732a3b314b932b8

    SHA1

    a5ebc5eb04fef896b36c118878736828ecfdd083

    SHA256

    9bdef83dadaff0c76060e64ceedb29a31734c1a50b9f5f4ffd73a3b8bf95b916

    SHA512

    8dfa875d7c0b05e1568ecdf11ebd34cf1b9354a64a17ea589fc9791cb0fbffc004844a627e27e06c2966d044dd5358afaf6c8ea1229d2f989c51c5e4dacfaf0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6cabf11ee6eb166e20f7a6fc03a92c62

    SHA1

    8fad18b34eacd873372fd7cf4b5e74e78c80ca83

    SHA256

    3f84d07b961e56f194cdbb1409f2c4dfe07efc1a4d17c99ef2cde0bab2acc7b2

    SHA512

    378f8693f2ae3a43327bb68259fdd505697a261c3a0b5805696664ebcefc3d1f7f12dfd61564b6d8b34987709d9e503642e49e5f3948c6b91030fc417bf1f273

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ae179129b16b456f2d034781ab00b7ef

    SHA1

    dffa264502342c28140c6a15d2d902b96ac33551

    SHA256

    0dfab90826d448967f4a4f4a5aff059261e4aece8878a2efc825fc365a3839cd

    SHA512

    1c2a584a3568f7e5e96c42897dea0ffa6fb9d944ccaaf1f88615985d459252b76a97b68f996d68576af8a476b44a9563068dd73aff13f1eb720f6709ad0ffc8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    48087ca4ec0875563898593060f1bfd0

    SHA1

    354e54e80a10cb4ea7fe57ebeed18a5e893bda89

    SHA256

    be6fc8ce9de8b120f106fe9bbd547df6ed40366115d851beaf596fee4c7f94bb

    SHA512

    f3e3ca5688480d5b824203794b591259d0ea9dfb0989396b0dcb60e55d9864d7e0c51744c32762652988a10e1b89a94f142edf37875df741b19be1c3776ea5ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0e91d63923a313502b7a0c565d064cac

    SHA1

    a215807c1ca1a25ef3147d323cb06588f33b121e

    SHA256

    3d6bf0cbcea31934bf70149c81c205f7283f46a6a78e3009e2a425e1caeabbc5

    SHA512

    bbf59ba09a25fd3fc9aec3a705bb797d83edc2e6943086173aa4a36af05b09c95ea5de66b06eb4770807707642bfab9b18f4753c73b31991b34ec60e8c2233cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7b12f25d975c6f30c656c3c4279d5a04

    SHA1

    cc6c94f06da1fe2a798b93eca9d926dfd87afeb1

    SHA256

    4bdcc3a7756e3d60337917c6b8dfb25b1741dd8d2321be21a9600a83c0696bef

    SHA512

    e961e61d16629ebef9fdabae27d89ed9d7fe26dc9fd8d5e10532e76a0d21ce8ca64588f99580c9b1507803fe7118ea2cdf5b7cbfc44388e809cdc31755037dff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aa9fa2b4b2111d84d4fa70060c33bf00

    SHA1

    af4254a1eec0fe64ba43758e4ee10e6fe351767b

    SHA256

    28aaf3db637f2f1b9b4d2760fa0dc6325cc2aff423832b40e5cd3bdbcc384a0e

    SHA512

    0a6f59f29c3f559ec7979fc4cd15e15a94b45a3a1ef6f4d389b523ade6a37a8c2d5d73e08354d47e2afa7fa76a30d60acb3837f4407d23ace2a56ca8f6439e66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c207374b42a445e58eb3a90c5e6f6de3

    SHA1

    023a54f88a91db519c98e4699777ca01b8008292

    SHA256

    68c21cfde33a09edfc988fa3bb180bdc4f18b6356c7e7d71539c09f6020a6dc4

    SHA512

    0bbf72deb31c87ba6a8121cec21eeadb12be79848423812dd3878caa875d921c93c042f993182b792a198c5f17b7a7fd0a3efb687e47c1cbc43508fd07dcbb38

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{23860111-0742-11F0-9204-FE6EB537C9A6}.dat

    Filesize

    5KB

    MD5

    e1f7b60b9612e846899cb9929ee2fd89

    SHA1

    721b2c3bbb5622d5e33f54cef52cdc1ab9c71b9e

    SHA256

    d3654a5ead417c3d128fbba5f50d93ea097bc8b974d0abdcc237ebeef03e5211

    SHA512

    ff8e5ff5117bf02513632225ba03be67260dbc70c5cc6ab517141a6c480da4d36d5838606cf840f9816cf2e3eb704f65d620c4358fa93b9ed198c1712efdd230

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{2387FCE1-0742-11F0-9204-FE6EB537C9A6}.dat

    Filesize

    4KB

    MD5

    afd0d9557f7674a879dde288e2bd4bbf

    SHA1

    827daf83634e62ca0db1089e869e61b93ab86bc3

    SHA256

    dd1df94b8f565e57d99da7adc009a8a549aa497b66debb12424e06e351421d69

    SHA512

    20c1001a2ae55546e945da219b6b183991225d93ff806e7bfce9bef6d23ad0efcbf3cfdb4d5408f2dd4f6c1f965344dc6f8c4ef5a67c3e3ef383c1b96c369fe0

  • C:\Users\Admin\AppData\Local\Temp\Cab2FE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3C2.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • memory/2484-6-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2484-1-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2484-0-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2484-2-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2484-3-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2484-4-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB

  • memory/2484-5-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/2484-9-0x0000000000400000-0x0000000000462000-memory.dmp

    Filesize

    392KB