Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01/01/2025, 20:50 UTC

General

  • Target

    JaffaCakes118_60972c3782d680a08f18598dbceb9400.dll

  • Size

    300KB

  • MD5

    60972c3782d680a08f18598dbceb9400

  • SHA1

    ff5502522d41e30cf8ca5481cfb773ec36912d8c

  • SHA256

    8c923f1cab21f25fa36d4de7d7519817403f25ec0cf4129f3358124a12b277e0

  • SHA512

    6e2f5ed70e9fc8afac18155bf0660b57172b884c63c3565c513210510aac144a151e43865f2a01004118e5a195191d9c9d50e08ce99726ceca8913e28547f7f1

  • SSDEEP

    3072:em07c4fHCp/AZX/AGUBUpV7Os2kKerYVSrfishHwJjocVFEn6rLmXGqIFbaghzoC:07dHCc/ASsad1rasdUVUt3gVoWYy

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\smss.exe
    \SystemRoot\System32\smss.exe
    1⤵
      PID:256
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
        PID:336
      • C:\Windows\system32\wininit.exe
        wininit.exe
        1⤵
          PID:384
          • C:\Windows\system32\services.exe
            C:\Windows\system32\services.exe
            2⤵
              PID:476
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k DcomLaunch
                3⤵
                  PID:592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    4⤵
                      PID:2024
                    • C:\Windows\system32\wbem\wmiprvse.exe
                      C:\Windows\system32\wbem\wmiprvse.exe
                      4⤵
                        PID:1628
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k RPCSS
                      3⤵
                        PID:660
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                        3⤵
                          PID:748
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          3⤵
                            PID:812
                            • C:\Windows\system32\Dwm.exe
                              "C:\Windows\system32\Dwm.exe"
                              4⤵
                                PID:1156
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs
                              3⤵
                                PID:856
                                • C:\Windows\system32\wbem\WMIADAP.EXE
                                  wmiadap.exe /F /T /R
                                  4⤵
                                    PID:2824
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService
                                  3⤵
                                    PID:968
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k NetworkService
                                    3⤵
                                      PID:236
                                    • C:\Windows\System32\spoolsv.exe
                                      C:\Windows\System32\spoolsv.exe
                                      3⤵
                                        PID:1012
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                        3⤵
                                          PID:1060
                                        • C:\Windows\system32\taskhost.exe
                                          "taskhost.exe"
                                          3⤵
                                            PID:1100
                                          • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                            "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                            3⤵
                                              PID:1420
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                              3⤵
                                                PID:2552
                                              • C:\Windows\system32\sppsvc.exe
                                                C:\Windows\system32\sppsvc.exe
                                                3⤵
                                                  PID:2404
                                              • C:\Windows\system32\lsass.exe
                                                C:\Windows\system32\lsass.exe
                                                2⤵
                                                  PID:492
                                                • C:\Windows\system32\lsm.exe
                                                  C:\Windows\system32\lsm.exe
                                                  2⤵
                                                    PID:500
                                                • C:\Windows\system32\csrss.exe
                                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                                  1⤵
                                                    PID:392
                                                  • C:\Windows\system32\winlogon.exe
                                                    winlogon.exe
                                                    1⤵
                                                      PID:432
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                        PID:1204
                                                        • C:\Windows\system32\regsvr32.exe
                                                          regsvr32 /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60972c3782d680a08f18598dbceb9400.dll
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:2016
                                                          • C:\Windows\SysWOW64\regsvr32.exe
                                                            /s C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60972c3782d680a08f18598dbceb9400.dll
                                                            3⤵
                                                            • Loads dropped DLL
                                                            • Drops file in System32 directory
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1996
                                                            • C:\Windows\SysWOW64\regsvr32mgr.exe
                                                              C:\Windows\SysWOW64\regsvr32mgr.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of UnmapMainImage
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3068
                                                              • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                                "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of UnmapMainImage
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1712
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • Modifies WinLogon for persistence
                                                                  • Drops file in System32 directory
                                                                  • Drops file in Program Files directory
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2412
                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                  C:\Windows\system32\svchost.exe
                                                                  6⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2752

                                                      Network

                                                      • flag-us
                                                        DNS
                                                        google.com
                                                        svchost.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        google.com
                                                        IN A
                                                        Response
                                                        google.com
                                                        IN A
                                                        216.58.214.174
                                                      • flag-us
                                                        DNS
                                                        rterybrstutnrsbberve.com
                                                        svchost.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        rterybrstutnrsbberve.com
                                                        IN A
                                                        Response
                                                        rterybrstutnrsbberve.com
                                                        IN A
                                                        34.253.216.9
                                                      • flag-us
                                                        DNS
                                                        erwbtkidthetcwerc.com
                                                        svchost.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        erwbtkidthetcwerc.com
                                                        IN A
                                                        Response
                                                        erwbtkidthetcwerc.com
                                                        IN A
                                                        34.253.216.9
                                                      • flag-us
                                                        DNS
                                                        rvbwtbeitwjeitv.com
                                                        svchost.exe
                                                        Remote address:
                                                        8.8.8.8:53
                                                        Request
                                                        rvbwtbeitwjeitv.com
                                                        IN A
                                                        Response
                                                        rvbwtbeitwjeitv.com
                                                        IN A
                                                        204.95.99.221
                                                      • 91.220.62.30:443
                                                        svchost.exe
                                                        152 B
                                                        3
                                                      • 216.58.214.174:80
                                                        google.com
                                                        svchost.exe
                                                        98 B
                                                        52 B
                                                        2
                                                        1
                                                      • 91.220.62.30:443
                                                        svchost.exe
                                                        152 B
                                                        3
                                                      • 34.253.216.9:443
                                                        rterybrstutnrsbberve.com
                                                        https
                                                        svchost.exe
                                                        191 B
                                                        176 B
                                                        4
                                                        4
                                                      • 34.253.216.9:443
                                                        rterybrstutnrsbberve.com
                                                        https
                                                        svchost.exe
                                                        268 B
                                                        216 B
                                                        4
                                                        5
                                                      • 34.253.216.9:443
                                                        erwbtkidthetcwerc.com
                                                        https
                                                        svchost.exe
                                                        190 B
                                                        216 B
                                                        4
                                                        5
                                                      • 34.253.216.9:443
                                                        erwbtkidthetcwerc.com
                                                        https
                                                        svchost.exe
                                                        268 B
                                                        216 B
                                                        4
                                                        5
                                                      • 204.95.99.221:443
                                                        rvbwtbeitwjeitv.com
                                                        https
                                                        svchost.exe
                                                        558 B
                                                        132 B
                                                        12
                                                        3
                                                      • 204.95.99.221:443
                                                        rvbwtbeitwjeitv.com
                                                        https
                                                        svchost.exe
                                                        1.3kB
                                                        132 B
                                                        14
                                                        3
                                                      • 216.58.214.174:80
                                                        google.com
                                                        svchost.exe
                                                        98 B
                                                        52 B
                                                        2
                                                        1
                                                      • 216.58.214.174:80
                                                        google.com
                                                        svchost.exe
                                                        98 B
                                                        52 B
                                                        2
                                                        1
                                                      • 8.8.8.8:53
                                                        google.com
                                                        dns
                                                        svchost.exe
                                                        56 B
                                                        72 B
                                                        1
                                                        1

                                                        DNS Request

                                                        google.com

                                                        DNS Response

                                                        216.58.214.174

                                                      • 8.8.8.8:53
                                                        rterybrstutnrsbberve.com
                                                        dns
                                                        svchost.exe
                                                        70 B
                                                        86 B
                                                        1
                                                        1

                                                        DNS Request

                                                        rterybrstutnrsbberve.com

                                                        DNS Response

                                                        34.253.216.9

                                                      • 8.8.8.8:53
                                                        erwbtkidthetcwerc.com
                                                        dns
                                                        svchost.exe
                                                        67 B
                                                        83 B
                                                        1
                                                        1

                                                        DNS Request

                                                        erwbtkidthetcwerc.com

                                                        DNS Response

                                                        34.253.216.9

                                                      • 8.8.8.8:53
                                                        rvbwtbeitwjeitv.com
                                                        dns
                                                        svchost.exe
                                                        65 B
                                                        81 B
                                                        1
                                                        1

                                                        DNS Request

                                                        rvbwtbeitwjeitv.com

                                                        DNS Response

                                                        204.95.99.221

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html

                                                        Filesize

                                                        204KB

                                                        MD5

                                                        4730a139742aacb64a6cb63c5154e022

                                                        SHA1

                                                        9264ac01152e853aab90e3fd89a20a7965205a0f

                                                        SHA256

                                                        53571ef002284c00fcbef9da6981adcd1d160c0986537c605761ff6e5eca88ab

                                                        SHA512

                                                        5cb196ede8e5448f557071d675bb94527b2adbdc910cdc7d60aff2d1a94613fe28105292af4f6ed13d5ff7e533fc3a98174b66794faba9a5f0eec83220e717ba

                                                      • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html

                                                        Filesize

                                                        200KB

                                                        MD5

                                                        a88f01a0a053b6c4b1271c51a397cb0c

                                                        SHA1

                                                        ea307de2d8a370dfb02d3704fef0cb505380d75e

                                                        SHA256

                                                        8ca449d4ee52f985c74642b9028296133f2083c88a976ed7b5eda68615471f50

                                                        SHA512

                                                        12cf8466f42a6eb5a29bf4407fe383f253ff5489c574eab1357be0ec94cd567cbe38927930ba76e3fa985c04ef834064c413f144340a9f25a0ecb2d89f59eff6

                                                      • \Windows\SysWOW64\regsvr32mgr.exe

                                                        Filesize

                                                        95KB

                                                        MD5

                                                        83176054d3fb2f5846d1ad15f0a1a377

                                                        SHA1

                                                        6770d091852d08f0dfd2ff0bc79ecf7a09445b19

                                                        SHA256

                                                        36a6025aea777d2e8cdd53529875bb9c90a51088af7f4148967e5a5d1ece4181

                                                        SHA512

                                                        151b11ed40722f7eb70850f3d84fc6918cbc88587a0968769f30bacf3fdf87e5fcd42de1aaa7dbf3ffbb34333ef59f1daceb9f0c4f30872a0ce745f9b719d933

                                                      • memory/1712-70-0x0000000000060000-0x0000000000061000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1712-39-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1712-637-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1712-374-0x0000000077ADF000-0x0000000077AE0000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1712-371-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1712-42-0x0000000077ADF000-0x0000000077AE0000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1712-71-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/1712-41-0x0000000000050000-0x0000000000051000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/1712-38-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/1996-1-0x0000000010000000-0x000000001004D000-memory.dmp

                                                        Filesize

                                                        308KB

                                                      • memory/1996-3-0x0000000000150000-0x0000000000179000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/2412-59-0x0000000000090000-0x0000000000091000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2412-61-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2412-66-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2412-55-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2412-54-0x0000000000080000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2412-53-0x00000000000A0000-0x00000000000A1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2412-46-0x0000000000080000-0x0000000000081000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2412-44-0x0000000020010000-0x0000000020022000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2752-88-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2752-90-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2752-86-0x00000000001E0000-0x00000000001E1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/2752-87-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2752-72-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2752-82-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2752-85-0x0000000020010000-0x000000002001B000-memory.dmp

                                                        Filesize

                                                        44KB

                                                      • memory/2752-89-0x00000000001F0000-0x00000000001F1000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3068-18-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/3068-28-0x0000000000050000-0x0000000000079000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/3068-15-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/3068-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/3068-29-0x0000000000050000-0x0000000000079000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      • memory/3068-16-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/3068-10-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/3068-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/3068-12-0x0000000000400000-0x0000000000421000-memory.dmp

                                                        Filesize

                                                        132KB

                                                      • memory/3068-11-0x0000000000360000-0x0000000000361000-memory.dmp

                                                        Filesize

                                                        4KB

                                                      • memory/3068-3787-0x0000000000050000-0x0000000000079000-memory.dmp

                                                        Filesize

                                                        164KB

                                                      We care about your privacy.

                                                      This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.